[ 98.905031] audit: type=1800 audit(1550666529.953:25): pid=10709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.924291] audit: type=1800 audit(1550666529.953:26): pid=10709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.943769] audit: type=1800 audit(1550666529.973:27): pid=10709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 100.243415] sshd (10776) used greatest stack depth: 54192 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.87' (ECDSA) to the list of known hosts. 2019/02/20 12:42:22 fuzzer started 2019/02/20 12:42:28 dialing manager at 10.128.0.26:42613 2019/02/20 12:42:28 syscalls: 1 2019/02/20 12:42:28 code coverage: enabled 2019/02/20 12:42:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/20 12:42:28 extra coverage: extra coverage is not supported by the kernel 2019/02/20 12:42:28 setuid sandbox: enabled 2019/02/20 12:42:28 namespace sandbox: enabled 2019/02/20 12:42:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/20 12:42:28 fault injection: enabled 2019/02/20 12:42:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/20 12:42:28 net packet injection: enabled 2019/02/20 12:42:28 net device setup: enabled 12:45:31 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) exit(0x0) syzkaller login: [ 301.210045] IPVS: ftp: loaded support on port[0] = 21 [ 301.386333] chnl_net:caif_netlink_parms(): no params data found [ 301.476629] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.483295] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.491852] device bridge_slave_0 entered promiscuous mode [ 301.501884] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.508401] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.516996] device bridge_slave_1 entered promiscuous mode [ 301.556463] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.568133] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.602782] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.611510] team0: Port device team_slave_0 added [ 301.619328] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.628123] team0: Port device team_slave_1 added [ 301.635807] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.644701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.827180] device hsr_slave_0 entered promiscuous mode [ 302.032916] device hsr_slave_1 entered promiscuous mode [ 302.293756] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 302.301470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 302.334831] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.341401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.348865] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.355560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.418671] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.428889] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.485305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.500999] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.514847] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 302.523170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.531300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.546414] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 302.553209] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.567335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.574579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.584856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.593294] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.599798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.616201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.629044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.637930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.647496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.656264] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.662804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.670580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.689654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.702409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.716219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.724318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.733853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.743117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.752122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.762042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.772871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.787718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.794740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.803645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.821907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.829840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.838741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.854584] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.860654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.890954] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.914415] 8021q: adding VLAN 0 to HW filter on device batadv0 12:45:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) 12:45:35 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) socket$l2tp(0x18, 0x1, 0x1) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) 12:45:35 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) socket$l2tp(0x18, 0x1, 0x1) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) 12:45:35 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) socket$l2tp(0x18, 0x1, 0x1) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) 12:45:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="cf010800050300002c000000e400000042020000090000000000000000000000"], 0x20) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 12:45:35 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) socket$l2tp(0x18, 0x1, 0x1) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) 12:45:35 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) socket$l2tp(0x18, 0x1, 0x1) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) 12:45:36 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) socket$l2tp(0x18, 0x1, 0x1) [ 305.085875] IPVS: ftp: loaded support on port[0] = 21 12:45:36 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:36 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) [ 305.347517] chnl_net:caif_netlink_parms(): no params data found 12:45:36 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) [ 305.423825] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.430359] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.438878] device bridge_slave_0 entered promiscuous mode [ 305.454366] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.460892] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.470787] device bridge_slave_1 entered promiscuous mode [ 305.530819] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.544343] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:45:36 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) [ 305.576769] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.585537] team0: Port device team_slave_0 added [ 305.593473] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.602280] team0: Port device team_slave_1 added [ 305.609678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.624600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.958270] device hsr_slave_0 entered promiscuous mode [ 306.032330] device hsr_slave_1 entered promiscuous mode [ 306.243495] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.251297] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.312105] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.318669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.325958] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.332569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.347596] bridge0: port 1(bridge_slave_0) entered disabled state 12:45:37 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) [ 306.360854] bridge0: port 2(bridge_slave_1) entered disabled state 12:45:37 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) [ 306.519164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.533217] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.545752] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.553226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.563203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.578699] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.585074] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.612525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 306.619689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.628590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.637076] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.643642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.664106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 306.680281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 306.703330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.712222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.720568] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.727152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.736661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.751989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 12:45:37 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) [ 306.773420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.797747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.805017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.814338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.830386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.838654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.847605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.856675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.874563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 306.892629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 306.900923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.909707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.918223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.927596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.945171] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.951262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:45:38 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r0}) [ 307.017778] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 307.063152] 8021q: adding VLAN 0 to HW filter on device batadv0 12:45:38 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) write$UHID_DESTROY(r1, &(0x7f0000002e40), 0x4) 12:45:38 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r0}) 12:45:38 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r0}) 12:45:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:39 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3902a75ab87c08544f6601000000000400008a516c3640cadb0000efff32ff08b0bca80e1838305e2905ab7a976aa9d70600ee354e219e27aa"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fstatfs(r1, &(0x7f00000000c0)=""/55) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:45:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:39 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:39 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:39 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 12:45:40 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 12:45:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 12:45:40 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:40 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:40 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:40 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:41 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r0}) 12:45:41 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:41 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r0}) 12:45:41 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r0}) 12:45:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000240)={0x3, 0x0, 0xfb6}) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={r1, 0x100000000, 0x30}, &(0x7f0000000340)=0xc) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bond_slave_0\x00', 0x0}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newaddr={0x80, 0x14, 0x900, 0x70bd2b, 0x25dfdbff, {0x2, 0x1f, 0x106, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x9, 0x1, 0xdc22, 0x3}}, @IFA_FLAGS={0x8, 0x8, 0x40}, @IFA_LABEL={0x14, 0x3, 'rose0\x00'}, @IFA_LABEL={0x14}, @IFA_LABEL={0x14, 0x3, 'veth0_to_hsr\x00'}, @IFA_BROADCAST={0x8, 0x4, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x2400c080}, 0x20000040) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) 12:45:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) io_setup(0x7, &(0x7f0000000000)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x48001, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) 12:45:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:41 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = msgget$private(0x0, 0x1) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000000)=""/5) 12:45:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:42 executing program 2: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) connect$packet(r0, &(0x7f0000000080)={0x11, 0x18, r1, 0x1, 0x7}, 0x14) r2 = fcntl$getown(r0, 0x9) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_delroute={0x24, 0x19, 0xf14, 0x70bd29, 0x25dfdbfc, {0xa, 0x0, 0x80, 0x3, 0xfc, 0x1, 0xfe, 0xe, 0x100}, [@RTA_EXPIRES={0x8, 0x17, 0x80000001}]}, 0x24}, 0x1, 0x0, 0x0, 0x8014}, 0x20000800) recvfrom$inet(r0, &(0x7f00000001c0)=""/4096, 0x1000, 0x121, &(0x7f00000011c0)={0x2, 0x4e23, @remote}, 0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001200)='/dev/vsock\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000001240)={0x90, 0x3, 'client1\x00', 0xffffffff80000003, "52ba9d35a71cd85e", "b3d670eb9737da4e9d2e2b8e667d5b875de2090e75628c04d08956ec784b9c5b", 0x1, 0x200}) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000001300)={0x0, 0x19c1, 0x2a}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000001340)) write$apparmor_current(r3, &(0x7f0000001380)=@profile={'changeprofile ', '/,eth0bdev\x00'}, 0x19) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/mixer\x00', 0x103000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) write$FUSE_INIT(r0, &(0x7f0000001400)={0x50, 0x0, 0x9, {0x7, 0x1c, 0x2, 0x84040, 0x7, 0x20, 0xffff, 0x7}}, 0x50) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000014c0)={'filter\x00', 0x7, 0x4, 0x470, 0x0, 0x140, 0x140, 0x388, 0x388, 0x388, 0x4, &(0x7f0000001480), {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xffffffff, 0xff, @empty, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0xff]}, 0xffff, 0xc1a4, 0x8, 0x7, 0x7, 0xc41, 'veth0_to_hsr\x00', 'veth0_to_team\x00', {0xff}, {}, 0x0, 0x26}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1e}, 0xf}}}, {{@arp={@multicast2, @multicast2, 0xff, 0xffffff00, @mac=@random="ca307cb4b1cd", {[0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, 0x4, 0x3, 0x0, 0x4, 0xffff, 'dummy0\x00', 'rose0\x00', {0xff}, {}, 0x0, 0x10}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x8}}}, {{@arp={@multicast2, @local, 0xffffff00, 0xff000000, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff]}, @mac, {[0x0, 0xff, 0xff, 0x0, 0xff]}, 0xfffffffffffffffd, 0xfb3e, 0x2, 0x0, 0x7fff, 0x6, 'ipddp0\x00', 'yam0\x00', {}, {0xff}, 0x0, 0xdf}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0xff, 0x401, 0x2199}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) ioctl$RTC_AIE_ON(r3, 0x7001) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001980)={'veth0_to_bond\x00', r1}) clock_gettime(0x0, &(0x7f00000019c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000001a00)={0x6, 0xffffffffffffff7f, 0x8, {r5, r6+10000000}, 0x0, 0x81}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000001a80)={{0x3, 0x8}, 'port1\x00', 0x80, 0x20, 0x800, 0x1, 0x800, 0x3, 0x8, 0x0, 0x6, 0x400}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001b80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001b40)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000001bc0)={0xf, 0x8, 0xfa00, {r7, 0x9}}, 0x10) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) r8 = syz_open_dev$vbi(&(0x7f0000001c00)='/dev/vbi#\x00', 0x3, 0x2) syz_open_procfs(r2, &(0x7f0000001c40)='net/ip_tables_names\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, &(0x7f0000001c80)) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001d00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f0000001e00)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d40)={0x7c, r9, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x98be}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="a8deb64aae7eca05efa5839e9fd45d1e"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001e40)=0x1, 0x4) 12:45:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x202, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x1a4, r3, 0x508, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6907}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x812}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfe00000000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @rand_addr="3da6d35510696e74c78f342112821538", 0x584}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x4800}, 0x88d1) 12:45:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x1}}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='vboxnet0eth1\x00', 0xfffffffffffffff9) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, r2, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x2}, r3) 12:45:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000500)={0x9, 0x0, 0x0, 0x82, 0x0}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000580)=@assoc_value={r4, 0x1}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x550}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000340)={r4, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000080)=0x84) pwrite64(r0, &(0x7f0000000000)="3d6fef74f0cd6d41a66e1cf3611a790d917f8011a92d0c98479fd5", 0x1b, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000100)="93d1e30bec84535266d5a3fcf425e090d4399aa266e3d0a4bbf75302f4445c7cf83c6558e846b68228f42aca40e69659429c121b062f34b99784e074f30273ff0e2a3780ef60fd6debc5e0bfd53ad7c715b121add34e6acd969f8cbdd3d2ae33a2104a9a0574dfc32863a29426f06148129f33feb2b8de4b3ed5d551d2357aff89ea6f8b323103c7ba9555d89213ff6d843452bf9ceb2af7bbf15f0edb63471978169ba01aa0ea7138d131d7a96acb3a381854f966e6ea24098d251b7c7626af6321b8a74620cb4bbe6ad0c2cb74c243fc7e90992f3906b0b4fb1f016b48f4b4f50255e35041d5c7bcc77b3394b17bf02761c385e0", &(0x7f0000000280)="64ef62986912af472fee3ae672782c03bb176c59a25a5872cd35e91fd4e582664081414f2ac4e99e54dfd34c7d77716ec69a6a3786e75da8df9b9de7251938a02e34015047115a07b8ada926212d095a6c8f2ec7c841c5f5a11066bee146faa00ca73b0b50813d51740b996dfa8dacf8a42e716bc1c458041c743d5ec8cec747c83fb1c6a9f793ae05e78fa1f91f814a806aa1877a31aed096eeee8b7c29657365eddded399ed18099b5"}, 0x20) [ 311.974329] IPVS: ftp: loaded support on port[0] = 21 12:45:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x404002, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={0x2, 0x0, 0x2080, {0xf000, 0xf000}, [], "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", "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"}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) [ 312.317755] chnl_net:caif_netlink_parms(): no params data found [ 312.472689] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.479242] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.487672] device bridge_slave_0 entered promiscuous mode [ 312.522934] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.529495] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.538150] device bridge_slave_1 entered promiscuous mode [ 312.615687] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.627663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.660521] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.670069] team0: Port device team_slave_0 added [ 312.677506] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.686475] team0: Port device team_slave_1 added [ 312.693763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.703283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.778476] device hsr_slave_0 entered promiscuous mode [ 312.832496] device hsr_slave_1 entered promiscuous mode [ 312.914728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.923354] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.955670] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.962286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.969487] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.976158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.074459] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 313.080586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.096758] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.112187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.124819] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.136222] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.150060] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.170586] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.176902] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.195551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.204144] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.210647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.254754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.263370] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.269884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.280147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.298087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.311356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.326404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.336467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.346027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.355203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.364115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.372619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.381013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.389629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.410094] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.416911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.458019] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.480543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.625836] Unknown ioctl -1061399727 [ 313.630144] Unknown ioctl -1072143302 [ 313.635357] Unknown ioctl 21521 [ 313.640419] Unknown ioctl 28673 [ 313.647794] Unknown ioctl -1067691200 [ 313.661362] Unknown ioctl -1061399727 [ 313.667716] Unknown ioctl -1072143302 [ 313.672454] Unknown ioctl 21521 [ 313.677337] Unknown ioctl 28673 [ 313.681426] Unknown ioctl -1067691200 12:45:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000000)={@remote, 0x0, r1}) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x75, 0x8000) connect$tipc(r2, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}, 0x3}}, 0x10) 12:45:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x68c8) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 12:45:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 12:45:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 12:45:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x180) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'veth1_to_bond\x00', 0x2}) 12:45:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x0, 0x6, 0x800}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=""/210, 0xd2}], 0x1) 12:45:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x1) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x80) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000100)=""/148) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'nl\x03\x00f0\x00\x00\x00\x00\x04\x00\x00\x00 \x00', {0x2, 0x8000004e20, @multicast2}}) 12:45:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) [ 314.258502] input: syz1 as /devices/virtual/input/input5 12:45:45 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x402, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x7, 0x24a, 0x4, 0x6}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 12:45:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x3, 0x40000) r2 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xffffffffffffffff, 0x290080) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x3) eventfd2(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x200000, 0x0) write$eventfd(r1, &(0x7f00000001c0)=0x1, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x599921ed7a7ecbb4, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}, 0x10) 12:45:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2a000, 0x0) 12:45:45 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x6, 0x200203) write$P9_RWRITE(r0, &(0x7f0000000180)={0xb, 0x77, 0x1, 0xfffffffffffffff7}, 0xb) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe2(&(0x7f0000000040), 0xa9b1540d51f8d38e) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$P9_RSTAT(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="540000007d000000004d0000007e33dc9b6b4a81655e09000000000000ea346a5c0c648200400000000000b273e079eba045b3085dd10000000000000000000000000000000000000000002e2f6367"], 0x54) 12:45:46 executing program 0: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x65, 0x4, 0x0, "33613311288f8ea47ab4c7d7684864b7", "e65c415dfa5d156125f135884bb5ce3bd8cbd3711df8cc7e434cfc0005587832a9ea4516c9e86f255999d10a5b0c04b0151f1e05b1e74d8c538c1e123d0a4e480876219198bffcdb5b0f8b62011aafc6"}, 0x65, 0x3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x5, 0x1000, 0x5, 0x9, r4, 0x65}, 0x2c) r5 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r5, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:45:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) close(r0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) [ 315.161140] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:45:46 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x4, 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x4000c1, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000400)=""/33) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000100)='bond_slave_0\x00', 0xd, 0x3) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x7, {{0xa, 0x4e20, 0x35b6, @local, 0x6}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x400000000, @rand_addr="f41e412a28c2480566dd3b3471520b14", 0x4}}]}, 0x110) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0x4c, r2}) socketpair(0x0, 0x2, 0x6, &(0x7f0000000180)={0xffffffffffffffff}) connect$packet(r3, &(0x7f00000001c0)={0x11, 0x1c, r2, 0x1, 0x2, 0x6, @random="8ea4252a7f42"}, 0x14) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000200)=0x9, 0x4) 12:45:46 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0xff, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e24, @remote}}}, 0x108) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$tipc(0x1e, 0x2, 0x0) getsockname$tipc(r2, 0x0, 0x0) 12:45:46 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8842, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000100)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000140)=0x20) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x400800}, 0xc) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 12:45:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_wlbvO\xb3\xc5Y\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:46 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="971b5f73e7700d6cbeadcc13e0b9eec0", 0x10) 12:45:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x0, 0x2, 0x8}, 0x4}}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 12:45:47 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400000000014103a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x4503, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x15c}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000480)={r5, @in={{0x2, 0x4e24, @local}}, 0x7f, 0x1}, &(0x7f0000000540)=0x90) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x800, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000001c0)={0x173044d2, {{0x2, 0x4e24, @remote}}}, 0x88) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r8 = dup(r6) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000300)) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0xffffffffffffffd7) syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000040)='./bus\x00', 0x440141040, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r8, r9, &(0x7f0000d83ff8), 0x8000fffffffe) 12:45:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioprio_get$pid(0x2, r2) 12:45:47 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x1000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) [ 316.292804] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:45:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'nlmon0\x00', {0x2, 0x4e24, @rand_addr=0x3}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) 12:45:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400801, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@local, 0x0}, &(0x7f0000000100)=0x14) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[{0x8, 0x9, 0x9d, 0x10000, 0x401, 0x7, 0x4, 0xf0, 0x10000, 0x20, 0x9, 0x5934}, {0x0, 0x8000, 0x5, 0x3f, 0x3, 0x9, 0x2, 0x1000, 0x80000001, 0x3, 0x7ff, 0x4, 0x6}, {0x66, 0x1, 0xffffffff, 0x0, 0x8, 0x7, 0xd91, 0x5, 0x20, 0x9, 0xe5aa, 0x3, 0x5}], 0x3}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_sleve_0\x00', r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) 12:45:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000100)={0x80000001, "1beb9a8ed42bdfa1865db13b998b91cd74f26be0fa384578ea28e80e26e7612b", 0x2, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x40000000000, 0x10000, 0x10001, 0x0, 0x72d4}, 0x14) 12:45:47 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/4096, &(0x7f0000000040)=0x1000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000080)={@remote, 0x0, r2}) 12:45:47 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400000000014103a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x4503, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x15c}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000480)={r5, @in={{0x2, 0x4e24, @local}}, 0x7f, 0x1}, &(0x7f0000000540)=0x90) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x800, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000001c0)={0x173044d2, {{0x2, 0x4e24, @remote}}}, 0x88) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r8 = dup(r6) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000300)) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0xffffffffffffffd7) syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000040)='./bus\x00', 0x440141040, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r8, r9, &(0x7f0000d83ff8), 0x8000fffffffe) 12:45:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffff9, 0x1) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x8, &(0x7f0000000100)=0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:45:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200041, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x422, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r4 = semget(0x3, 0x4, 0x420) semctl$GETVAL(r4, 0x3, 0xc, &(0x7f0000000280)=""/175) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) r5 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) 12:45:48 executing program 2: socketpair(0x1, 0x20001000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f00000002c0)='lo::!\xd6\xc0\xf8U\xc4\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xdd\xf12\xa1\x03\xa114\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4a, 0x1, 0x101, 0xfff, 0x0, 0x100, 0x0, 0x8, 0x200, 0x4, 0x5, 0x5, 0x1, 0xffffffffffffffdd, 0x1f, 0x7f, 0xf5, 0x5, 0x8, 0x7fffffff, 0x8001, 0xc5c4, 0x8, 0x1, 0xa26, 0x4, 0x3, 0x0, 0x3, 0x5, 0x8, 0x4, 0x4, 0x10001, 0x3, 0x81, 0x0, 0xd8, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x4024, 0x3, 0x5, 0x5, 0xf8, 0xc3, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x8) 12:45:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x5322e1b9bc63a0dd, 0x0) ioctl$KDDISABIO(r2, 0x4b37) 12:45:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x1ff, 0x4) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) getpeername$packet(r1, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001780)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000017c0)={'bond_slave_0\x00', r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) [ 317.435900] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 12:45:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0xcc3c, 0x8001, "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", 0x89, 0x7, 0x4, 0x3, 0x80000001, 0x9, 0x8}, r3}}, 0x120) signalfd4(r0, &(0x7f0000000080)={0x788667af}, 0x8, 0x804) 12:45:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, &(0x7f0000004600), &(0x7f0000004640)=0x14) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r4}) 12:45:48 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) write$vnet(r0, &(0x7f0000000040)={0x1, {&(0x7f0000000100)=""/215, 0xd7, &(0x7f0000000200)=""/164, 0x3, 0x5}}, 0x68) r1 = epoll_create(0x10000000000005) r2 = epoll_create(0x3) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7, 0x7f, 0x2}, 0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x800000000000010}) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000300)={0x80, 0x0, 0xd42, 0x800, 0x3f, 0x7fff}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c7f000)) 12:45:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) write$P9_RREAD(r0, &(0x7f0000000280)={0x100b, 0x75, 0x1, {0x1000, "4693babede6508bdfa1c9d49c30abceb068c9001ea2c9b780ed6b8c2a41e394ac7b0d5a6c3cedac8831b49d66b22869f829abae42ee92cd6bc58d35d72da8caf319a62566b618c728329de60c48b6e9c302dc2e915eef8b04fb340dc25073e9bb872f6a22b1ef26816110a041adf16f5256774efaa473c7cc456767587177b9116ceadf0bfd2ff82b1c82c7a4e5ca2d90def5db34255d2f802e9190b144a6b595c58262b9d2fb25c31f4aa955fc453d0e20d11ec55167fff2de58e4dfe9cba637f8c8b4a200f9c9a83bb04967d9f4b8245229039a73cf0e898e63a6e2ecc90e120d36e18ee6df9b8cbbc32aaf1ee832867bc47cc6a66b70362adc0b31d04e6281486ba1c89aec326deeb1c115548daaa3d3f5cb3c032ec3c5b75c01a4b9399cadb362fda004bf54bd7a9552afc69da1a52f5eebfa356116d05a6188cf74819d3ea4eacb0ed06ef734ec36a2d3e4e96a7255cbc841c98427b36274aab3caefa1f5842f4abc10516462893ab746c8694ab1285673374504795a2deffef90df93441523105bb06feed3d317617c6ad11ad656305a05a11fbde563b725ebcfeb6e78616a1e17d2fd4e01c0897e9fb21196c3227f95b7b8068189931f4b5be26974913cd2d0a88e2f52d06a64c60a16ccdbd95805b099e3f2576755e4e96b2173d082ccc9d1c0c5ded048d212a7ab0e1574ccd37935c746bf528ab532c760e2d63602652831bdc60be360f8241a8ff98d1892b9276150cefb4970048d0790c38f02dc850081156052332816dd2c71bee01f03b66c25c6405fc4918c686d6d6a5b0e8ef37515efbddb4c0c2d3d5bfc24f2b10ddb2ec499893704aaae92d6c0f03982dc3ae01b9bea24553c97d3700eb5f89a01ace844ded85c7d241de0554f93a5d15b5ce82c2a014f18cab1ebb46b12177e16dfcf073e44dc46ab2ba774d456f6814c70b987c6672d91400f4117ea763e889ea524543306cbad9db50065a4a7f0ad4e361821c1d6ab6f979b9e23663af85e99f8b1c17befcbab1726e0d94e22925ef2a806f5706ce374082f815e37c7c44cdd71297d131697d6d331ec1ebcf57a6ed124f9a4d2f7f91c847f60c8272536a6180f761586d3450b11458771192bb4f0971e457281606b96cc2b082485300e1148fe15392852513bcc0f504b5a3e4fc140d72484133339188f4ebf135f5ced84764b3a427f5674dfaebaedf078010b1ac693954b4e474c5ee395caa42b08cbe3c01b9693dbcdd761b0b157edbba14fc37637dcc3442acda855ce730b52b86dbf23514aa7cf8113bc1d71c977abb42bea68648b80f444344f946e95d4b222ed9ea6a82d3da45ea9a8c76759ed5498715de0e09acf15391c11d6306075d12b3b9cbfd39d4c96111d4011759b8eb345ce3d73bc080d72eade9e7f2e885d431f3c68b523030c968f29c8d7c0556d2e23363cad488f4050116499965cb08cd0cd8c3d9150b9b15dd97882b0a3cbbcaa909ac7e3ebe01ea4b6261576750b9288e6078d499ccfdf5673b7d2ebb0147445f80090de12cfd6fe0722990edeb6fc5a70b21b95b90ceccad386c4cec21520f53592efe99f7cf7088b39d4d8d3d57cea06199dd4edf5e6194990bd62719d5b67bb0ba768c09cacf32e01ff778ddec9ac9cc1527ae25ca203a4ee5e34bd3be175aec7fcb299663a65abcd1fea5accc69c9e6539c6972925092c49defe274455c5eba5c9d987c4c828c9b4e6409ad867a24d33720ac92479a772b6402fb786b00877fc97f8a700c84de529e8f1fd2a06a0cbc3e51c43c447514e3189c926a35cb43aa089d96eaaca73c4206ad819d83fe36cabd5e2d19cc3471bbf024e97c15534c17ada74aa727a8708480f1e4ec631f7a3ef33c094ac5c0e6f613e3c574f59b41a44fa354f923f4b39e7c0026d0f4c3b0945de02088fe3ed95ddf5cbfafd72f2d4df83408e5edee3c4ef0a432f8b3c452cdbaaff60b402cb4e974a1a6045eea89ff7b0bc1960764784df5de86a95238b76cd53a57ef9c5fe4569cd0ec8d93907fb5e022a9f6670d63cbd7eacf4d09a3d62323d47eddbe690d98b7cdad74b45c8a7b92ccd5ce3776c568a2c74c9cb705e90ce65e5701aa095ff2a659898889409f111a9a9e68c69a3741a0c0fa2c3d96875361fe8424fcf4961a24759bb74d6bbccb62c49a8c4b88c869ec5f85efb567fa1d9473107ac4e281d6de8d232062dd854ca8bb57ca1b2fc632d9532af0c93806f5d3aae11f6088ca5495985b9dc7a77c6e162f0c8a11f47ed0de16dc5b49279f183f91e395c28ce7402bf8058da3d6f7246f2269148e0f4522e74517c87cd407e1270d3fa40bbb75b479fad0eeb36cddff3bf95df7f58b9f2640dbf26f2cdd5b02c414d8cf8b6e9fe57cb0efddfda1c8c07ab657554f8cc21de78abc4c434a9b917f3bb368b31435d018b41c214c6d0d0521bdcc3e4e471c9ae644faf54364be1458d19c242fcc0fd13ec9d1224322b6a373726821c0ece97fea2f376613430cb448b8b06898f0d92d34fc94a8439873072e9b84f7cb57b16808ca22682117521057cc472cecde4d5659ded3db4c041246bb2cef6d0d417dd03ad83aa9aa87b0bc6d454daf54924b3a45c4db85f140a7c0656e2aed944eeb58d3b56afc07d453aabfea6b410f36d7876d708102269cd1a7a5d67c803cfecefdedad85997beaa1b4728c4c35590fbb3547d0c13d1bb8ebb58871b4675c7c3006b65ee7440e3d9bc13b354423b8dc81b30a0640e80a6e819aa6290dfcb44f0d1bf5a381d4a1ae4616a09b3f558428daa16a972a837b609883d578219156ef5326844bbccff59f2ac7b517c91c6b0320813c8c4949efdd5439202a7793889819f5afc573235b0a9f9bdddb520481b5338640d6accaf682f8ecd6e2af27660ccca107f439ae5c29cb96db9d794350d8f06925a63ee6b4ab92f4dd3d8a7ea3a246f02da66b8ad1350108a5122e99666d442429c460b3ea39a8cb570bbe04499bd3fbfb3ff1091c88a419cef98327e22a590fde6f7cb867b49fc67f5a66a6d9c7a0c3d6f360366a10ba661ac6413172cec59d7b00cde866f1274a6fda5667551f32949862c18a6512becf60798124e016c0d5af01ecbeeb7a9ba1f047cf562827ad6fc9d6619a1f9986b12c89bed089ab8f29040b2135aba8c2a54909afcd54c94bc1f6825f97677341cf91151c2d4cdca3cd21553a602cd39e66b1130fbea7fa29715d3efb66273ad0284e08ea0302288d96b68f9360d523cb0a523520a18153c31b010d12e015822478189a5b524babdcd5551425760b592eed54a7dbb78a6d63d6ae10ab824b72cfebd66951ba4aa38385c9fec8bebd97d8848b0d33ff764fdd3e43512a73f6f6fdf1741774470512b908e89fd834a19f8fc2b543e15e7f939261c9f0c79dcfb9c4f782b6874385271dfa92aaceac4a8c6765930a234e82f09f0075a5ba787017bd949fad89baf9a059785963f8c2db0cd3142d8b572563cb6f948b1a0de4834f255b9c6b88ce9cffaf1ad05ae88826f1312c87a919fbcf48997cd68994ad104d5d3531953f08cd100e8392b7bf6b504338da31457c78a98cd35a2c18a938adb894c99bf546c89b29ad3387ae26f5d4a8c586515bf5ae420f34833a4864451f2b3a6b95919ab4ca5bf52db23b909e40ae1609e04a2ba241aec2512101e41b153620e3f51db446cabafea062f76a8b5fafabf0164e0cea5254a9234b3d2223b94d33b65fdd01c5a4b9d61e04e02c2106ffd3c4e4233eda43c1b3c10d223e346e6d266b602e973237700cb81808d78c3952ae92251d352af5cc173b910e35afd14b950c77b1a389abd724b8c4d659a4b228e304904db1c346ddac44b85a7d155b8f16921db0b3495fbcdb4e0407d265a9230594a6031252863dc3861e308142a8e1675bf2d8ea9cba94e6048da4720b9e3797bd1f87fc94280fa496e65432248e0f129943b26a5c8f6a52725c18c784b3396a95016b5b6ee048997709e938368f6b69f200102c7f49c138488e6b7e1fede1d07375456eff7e061debb011d2f811826da71f0c67787ee57bf3b66b7200eeb39cd20704dc5c40e42c5bef5e5d81c62fd7e9f900411f02effb5fb2eeae0747844785eb807e931967d4e71b27c031a33b67fc6f3f758a76209718e532a8499d8d4a7b034bd621afab46bad8b39b12fef94e750b86c77fde7951d13a69bce337a9d01019bba129d979056819ef5a509ba01a671c0484b6d5ffe694e4909f2ea4db51cbe60f0f32dce22ea53edb95922f6e1a985b2d46a789a4386630dceccbdf0046fa6616176d9d49955bba381ce2235bcc276a9932f64471880e0aef271d2161233014aae7de27ff0eed9c6a0d5ad3d894f7009a29f86e9f5369c1e2616f37c087f1ab2a0bebc7d34e0ed213089e5d3b270208b44e3c0f8c89b0a36f8d234b4a5c9efc8b7500f5523f980c5f942fc9838d38d74dcd6785fe17a3fa0654323a8ba62935feae831e476335a81723cd2271efdd17863538ef1e959712bbc610dfc93558368ad1b7294871c82ac95dcd8fbe714f98c78290dcae4bb9a2333eeac29af964c3186119d487ac9d1e6c8d66206b503ffd1b7145d3af971a48361051407f74fe8a5aeed87899b0f3b712c4fd8bdb46b1fa7d4146a2e9aa36ae0657cef4ddf03fa580584c7390efc964667cce17640cceac09afc344b1f25a3213eccf0b06506c651c5c89c3e0c6305887f4729c47f330e0d7e4379af33d12e56ecfa67de97d3afa12fcb036221561aa53350a409f2c8aca85c6b670bde7cbb3441ea6d5f4f8369a0548663bb4237004e5940b325dd3a05166e8047b57d49ba0d3e4575934289e9432bcbda01f75219d324ce39d948db639627de854468fe191163711aef2f565127675b33f0cfa45a8e5a3d7a33d604454ae0350aca54c3823acca4c711c9078446513d38508fa3b180fc4f51a9a84e265042773f9cfd76f7bcc63d4ea77f14bc06bae8abdb886b2421867b38cb86bd43e0fd564f91fa2a6265f5c528ad6564a0dc09ee0e1f99472ea492946c843430bb67d0026c5c5722a231159b467e784168a5d33894c4a1a1c498c74787f257d7c60f9c32279aa75aac0f7a6a95dee13e94ff00ac129b9986bee8b00ff048871d86840ca76646e98464e871f040a978992a0e1f353f01619a203c02641f2a21c52cfdcfb9cd7b3b22e5f3bf2c56c558df84b39351ff38a456105ae3ec83ffe3b3928ce2b1b4cf3793713fea184a4258638e0354e45bb92555204a9b4944cc6050e1960a2854fc8bdadb52618ff11ffcc5cdfd9bef8a2ec3d5897c7cc93dffe5577c601cca9c19cbce4416c31ff80c0b3bae1039735cb5cf57f86af898656da5508d1f5a49d99434fa96e0829478cb200a25f1fc70ebd7ad7dd6f742cdc10fc15ef0180617b8f3da346a62923ebd1c1b806142786d4ae72528086b0877a2fc82771320ba31728e364624259edb4f7e423f7d75fd23bbc3a9e3cbd85e5327494a00e668136bdaac3e04672365a05cd04c81768b09d3e174437fcbcbb453678176635ac40b53815f2704bb5e09f3148530e816f1c66bf7dade41ab653ae9f0d6f967ec02f70c013309d3acfc544aca1ad29355c257e514d6265239a4908f213d0a040beb6ebcef3a35e08a623408a89450caf0361c6ee496348c28349314b4ce5a02db3c7ee3a508787ee3c8c1f25c7f89ce9aa72bf6cb936ce4a168e4fcf941e86fd1d5eebeb8c5b4e9695bdb128894c4f778f47b8e3aa9398e88f11dfcc84ed066550626063a3f9b30b7a39b09df8a1745a54255"}}, 0x100b) r2 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:48 executing program 2: unshare(0x800) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x404) 12:45:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) prctl$PR_SVE_SET_VL(0x32, 0xc8a4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) prctl$PR_SET_FPEXC(0xc, 0x120000) 12:45:49 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote, 0x200}, 0x80, 0x0}, 0x20000800) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) 12:45:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 12:45:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000009, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x9, @pix_mp}) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000080)={0x3, "4a25ca2b1b0847ce81adcdfc8149fe01416bfa9369fde70bc58066fb75197e92", 0x0, 0x20, 0x5, 0x6, 0x1c, 0x7, 0x200, 0x81}) 12:45:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x2) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x1) 12:45:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000040)={0xffffffff, 0x8001}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000140)={0x401, 0x102, "84d6f0b2ac75646d1026415566c815b2c88fb1e5d54d3eb19e4a136c12f588ac", 0x7, 0xa20, 0x3b, 0x0, 0x200}) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x8, 0x0, 0x9, 0x7, 0x15, "e0c07db1c6ba3aa2a55c9811ae2364d29d7bac3f565dff065ea2f287b6cd7c80302f0bf10917f1b3d93f377b8b87c7f5a898b796cf9f5a3b5349ecd2be126071", "046c08f602b074efb071b7d130a72e7c44a37aa2eb3c753d7d2875af730cc1322cc1c29eb501a695ec1699b56e027a508250867abd700f8aab969fc890bd69e7", "4f084dca2880f8f7c20fcab4664521c9804b5dd67c06abc9922d98b889403b56", [0x80000000, 0x7]}) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x12, 0x0, 0x12) 12:45:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000080)={@remote, 0x4c, r1}) 12:45:49 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8931, &(0x7f0000000200)={'veth1_uo_bond:\x00', 0x0}) close(r0) getrandom(&(0x7f0000000080)=""/212, 0xd4, 0x1) close(r1) 12:45:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x600, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x480c1}, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) 12:45:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) 12:45:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xea, 0x12000) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000100)={0x1, 0x1, [0x4, 0x7, 0x9, 0x8000000, 0x0, 0x100000001, 0x1000, 0x81]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/63, &(0x7f0000000040)=0x3f) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x0, 0x9, [], &(0x7f0000000140)=0x5}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:50 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000440)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x311080, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x28, &(0x7f0000000240)}, 0x10) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000040)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000180)=0xfc26) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x100010, r0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0xdb3, 0x36, 0x80000000, 0x9, 0x4, 0x8, 0x1f, 0x3ff, 0x7, 0x7, 0xbb4}, 0xb) socket$vsock_dgram(0x28, 0x2, 0x0) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x22, 0x4, 0x6}, 0xaf}}, 0x18) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x7561f24b, 0x8040000002000) 12:45:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000029c0)={'bridge_slave_0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@remote, @in6=@local, 0x4e23, 0x1, 0x4e22, 0x0, 0x2, 0x20, 0x80, 0x7e, r1, r2}, {0x20, 0x8, 0x7f, 0x99e, 0x9, 0x6, 0x2, 0x100000000}, {0x10001, 0x6, 0x3, 0x6}, 0x401, 0x6e6bba, 0x0, 0x0, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d2, 0x7e}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x3502, 0x0, 0x0, 0x7, 0x52f, 0x600, 0x8}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) [ 319.234377] IPVS: length: 63 != 24 [ 319.251813] IPVS: length: 63 != 24 12:45:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'rose0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bondTsl\x00\x00\x00\x00\x00\x00\x00\x80\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:50 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6274418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xf4f5347, 0x800) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000004c0)={0x20000000000000, 0xffffffff}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000500)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000700)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000500)=0x8) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af13, &(0x7f0000000140)) 12:45:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) mlockall(0x0) 12:45:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) 12:45:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000480)={'vcan0\x00'}) getsockname(r0, &(0x7f00000004c0)=@can, &(0x7f0000000540)=0x80) accept$packet(0xffffffffffffff9c, &(0x7f0000007ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007b00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000007b40)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000007c40)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000007e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007ec0)=0x14) recvmmsg(r0, &(0x7f000000a100)=[{{0x0, 0x0, &(0x7f0000008080)=[{&(0x7f0000007f40)=""/178, 0xb2}, {&(0x7f0000008000)=""/122, 0x7a}], 0x2, &(0x7f00000080c0)=""/135, 0x87}, 0x6}, {{0x0, 0x0, &(0x7f0000008340)=[{&(0x7f0000008180)=""/164, 0xa4}, {&(0x7f0000008240)=""/205, 0xcd}], 0x2, &(0x7f0000008380)=""/211, 0xd3}, 0x9}, {{&(0x7f0000008480)=@generic, 0x80, &(0x7f0000008940)=[{&(0x7f0000008500)=""/102, 0x66}, {&(0x7f0000008580)=""/178, 0xb2}, {&(0x7f0000008640)=""/99, 0x63}, {&(0x7f00000086c0)=""/60, 0x3c}, {&(0x7f0000008700)=""/37, 0x25}, {&(0x7f0000008740)=""/230, 0xe6}, {&(0x7f0000008840)=""/156, 0x9c}, {&(0x7f0000008900)=""/48, 0x30}], 0x8, &(0x7f00000089c0)=""/123, 0x7b}, 0x4}, {{&(0x7f0000008a40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000009d40)=[{&(0x7f0000008ac0)=""/219, 0xdb}, {&(0x7f0000008bc0)=""/155, 0x9b}, {&(0x7f0000008c80)=""/131, 0x83}, {&(0x7f0000008d40)=""/4096, 0x1000}], 0x4, &(0x7f0000009d80)}, 0x1}, {{&(0x7f0000009dc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000a040)=[{&(0x7f0000009e40)=""/6, 0x6}, {&(0x7f0000009e80)=""/146, 0x92}, {&(0x7f0000009f40)=""/224, 0xe0}], 0x3, &(0x7f000000a080)=""/79, 0x4f}, 0x7}], 0x5, 0x12000, &(0x7f000000a240)={0x0, 0x989680}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000a280)={'bond_slave_0\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040), &(0x7f0000000080)=0x4) accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 12:45:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2711, 0x0, &(0x7f0000000080)) 12:45:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/rfcomm\x00') setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000440)='md5sumsystemwlan0cpusetnodev,$:\\bdevselinux\x95&B!md5sum.\x00', 0x37) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bond_slave_0\x00', 0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400000, 0x0) fsetxattr(r0, &(0x7f0000000580)=@random={'os2.', '{-procselfsecurity\x00'}, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x11, 0x1) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000480)={'nat\x00'}, &(0x7f0000000500)=0x78) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000140)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000080)) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000540)={0x28, 0x2, 0x0, {0x6, 0x1f, 0x200}}, 0x28) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x8, @rand_addr="23e930f845bed8d79445df684e53c5c2", 0xfffffffffffff95f}}, 0x8000, 0x5, 0x4f6b3b65, 0x0, 0x9}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000300)={r5, @in6={{0xa, 0x4e22, 0xb88, @empty, 0x1ff}}}, 0x84) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000000)={0x8, 0x407f}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000600)=0x5, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x1}}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:51 executing program 2: unshare(0x8000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x80000) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000100)={0x0, 0xfffffffffffffe00, 0xff, 0x1000, 0xc70, 0x2}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r3, &(0x7f0000000080), 0x8) 12:45:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000000)=""/137) 12:45:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@initdev, @loopback, 0x0}, &(0x7f0000000280)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:51 executing program 2: sysfs$3(0x3) keyctl$dh_compute(0x17, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffe5e}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x6000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x94, 0x10001, 0x100000001, 0x4, 0x81}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180)={r1, 0x8000}, 0x8) 12:45:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x5010c2) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000100)) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000000)) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x8, 0x1}, {0xffffffffffff7fff, 0x6}]}) 12:45:51 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x81, 0x3, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004041) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000054c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000005500)={@dev={0xfe, 0x80, [], 0x20}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @rand_addr=0x100000000}, 0x1, 0x4, 0x100, 0x400, 0x3f, 0x4, r3}) 12:45:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x7) socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="266282f85f24c3a31df5b2e9fdd2abaa0f1f9795ffe2f0411ad72fbb939edd6590b4bc622b8d039e6412cba226d39f1832adbfbb86b1f0f92a4e60c5830040c11c94c8ba49dc49f7ff1da3d02961f663"}], 0x10000363) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x402, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 12:45:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x8000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYRES64=r1, @ANYRES16=r2, @ANYRESHEX=r1], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xe8, r4, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x36410fb2}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x27}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x20040891) 12:45:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x18000, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x600000, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) 12:45:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x10) fstatfs(r0, &(0x7f0000000100)=""/95) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x109000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0x6}, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(seed)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") accept4(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x0, 0x4) 12:45:52 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x400) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000040)={0x8, 0x4, 0x101, 0x1, 0x7}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x10401) ioctl$TIOCGPTPEER(r1, 0x5441, 0x307000000000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0xffffffffffffdab2, 0x4) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="effde40709fa810fc25789fad50ac26014c49030d1997c1cec2084393bf74e4f77bab5c568b6c71b2f7224803d0779dae7d62f433dc4036fe9a670fea7866d3a9a12fcb266022f922ec11c6160d30947b7", 0x51, 0x0) keyctl$update(0x2, r2, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000200)={0x1d, 0x4}) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000240)={0xa, 0x1, 0xcbe}) r3 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x80000) renameat2(r0, &(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x4) ioctl(r0, 0x7, &(0x7f0000000340)="493b2af63484063380f126eb828d707962026dc01750b29b20829f86e72a35dab7c4613c3c6a5472d46bbdee66a41241a4fdf99ebdc196960b06d5856242012672f664181b20857814c8da71b5f7defce0663ae82ecf226909740f987ebd388a65491c411b643ce6c15f16d630af91b0fbab43901747a8aebb5c48bd081f1897fd6d9499c52399338cdc58490051") ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000400)={0x7, @local}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000440)={0x40, 0x8000, 0x8, 0x0, 0x0, [{r0, 0x0, 0x9}, {r1, 0x0, 0x5}, {r3, 0x0, 0x7fffffff}, {r0, 0x0, 0x100000000}, {r3, 0x0, 0xffffffff}, {r1, 0x0, 0x40}, {r3, 0x0, 0x9}, {r1, 0x0, 0x2}]}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSTI(r0, 0x5412, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r3, 0x0, 0xcb, 0x32, &(0x7f0000000580)="e006cb096132b8fe80b408b234beaa84f2a7e3e94bdc96f5ad1d0f8af96bf791455f21eef0fce180c80c9e8b68cf9c0c62ec0d3991714563e585dec8b6794555abae18ce3322c5731cc8d998a3caba922bd89de4d98512f89a3aa593fc7c6650dd5c8c09e34aa3d99b34c762bbd3401bea9b2534c019b74108ed277813f282c8c34c9baff3dacbbef48178ae60e75156a050ad40e40d888c146b9153bfe68e63a10a1bf797c9741c200f02f12267fdf776c96fb4b7f28d6b13fd19f46432957a16cc0dd4746e7ce3470751", &(0x7f0000000680)=""/50, 0x2}, 0x28) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000700)=0xfffffffffffff000, 0x2) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000740)=""/4096) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001740)='/dev/snapshot\x00', 0x800, 0x0) getpeername$netlink(r0, &(0x7f0000001780), &(0x7f00000017c0)=0xc) accept$packet(r0, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001840)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001880)={@mcast1, r6}, 0x14) r7 = syz_genetlink_get_family_id$team(&(0x7f0000001900)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002380)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x2000140}, 0xc, &(0x7f0000002340)={&(0x7f0000001940)={0x9d8, r7, 0xb08, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x138, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7efb}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff68}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x98, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x307e, 0x9, 0x0, 0x2}, {0xffffffff00000000, 0x4, 0x7, 0x5}, {0x8, 0x7ff, 0x0, 0x2}, {0x0, 0x2, 0x4, 0x8}]}}}]}}, {{0x8, 0x1, r6}, {0x21c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x124a}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x5, 0x1, 0x9, 0x1}, {0x2, 0xffff, 0x56b5, 0x400}, {0xfff, 0x0, 0x6, 0x6}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x174, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x80, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r6}, {0x1e4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x459}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4c8f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ffe00000}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x401, 0x6, 0x3, 0x3ff}, {0x7fffffff, 0x2, 0x0, 0x8}]}}}]}}, {{0x8, 0x1, r6}, {0xf8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r6}, {0x4}}]}, 0x9d8}, 0x1, 0x0, 0x0, 0x800}, 0x24008000) write$vhci(r0, &(0x7f00000023c0)=@HCI_ACLDATA_PKT={0x2, "b61c45b972f442ac00d762b2065e8bb12723df0a79566521aadf079444f4c2dd2de146a375b8cea53baa"}, 0x2b) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000002400)=0x1000, 0x4) fstatfs(r4, &(0x7f0000002440)=""/200) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f0000002540)={0x4000000, 0x2, 0x31}) 12:45:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ifb0\x00', 0x0}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7d0f, 0x400000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x200}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r3, 0x3}, &(0x7f0000000200)=0xffffffffffffffc6) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="4b0000001f79635db1d89f497867f53f8ef5fb3596bc2573665cb75a5a8f0f7181892e7ff124b7b922dccd85bcc4e3775f52bed5c255b2636c83bc4dd93b619cdbd500000000000000000000000000"], &(0x7f0000000100)=0x53) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) getpgrp(r4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r3, 0x7, 0x2, [0x0, 0x3]}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) delete_module(&(0x7f00000001c0)='bond_slave_0\x00', 0x800) 12:45:52 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17", 0x21}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a80)={"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"}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r2, 0x4400ae8f, &(0x7f0000000e80)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64=r0], @ANYPTR=&(0x7f0000000180)=ANY=[], @ANYRES64=r1, @ANYRESHEX=r1, @ANYRESHEX=r0, @ANYBLOB="7334581ebd0d27fe6cc7a234f50ecc832abc9234ff156c04114cce0769e444d9811868bcea7875409c46ff6f29f0539a626c63b5ebce5639e4245be13d7c40db08d3d9f09e440c585dc2ec6e3994fd89b1f5ce6f16e8c013ece8984837e1bf3c1f5cd94449cba4e50ef9c0cecf6c16d751b23f82329cd903a4e7e7d5affcdbc069e3527c42b89affe25bfaffb7d2500c88024f9484b9c36d3404e9e6516d6cd4895ee104a3f90571a2abe2fcc3efcf13d7338537e16ad3354cbb4ddad40873a862506c2afd845e9d4e15d21c4ddb49126665bdeb8f37271e16e788ef51c14a0c79", @ANYBLOB="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"]) 12:45:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) sendto$inet6(r0, &(0x7f0000000040)="bd05a717be", 0x5, 0x80, &(0x7f0000000080)={0xa, 0x4e24, 0x3, @loopback, 0x800}, 0x1c) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_ivalue=0x400}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) flistxattr(r0, &(0x7f0000000280)=""/4096, 0x1000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) accept(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000100)=0x80) 12:45:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x8, 0x200400000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r2, 0x108, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3fc00000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000040)=0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r3, 0x704, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x100, @bearer=@l2={'ib', 0x3a, 'batadv0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000000)=0x16) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000000280)={0xd5, ""/213}) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) write$P9_RSTAT(r1, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r4}) 12:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x2000, 0x3, 0x7fffffff, 0x9, 0xfd, 0xcacb, 0x5, 0x280, 0x2, 0x3, 0x1}, {0x4001, 0xd000, 0x0, 0x6, 0x3ff, 0x1053, 0x1, 0x0, 0x6, 0x80, 0x80000000, 0x8}, {0x7000, 0x1d000, 0xe, 0x7, 0xcbac, 0x101, 0x81, 0x4, 0x5, 0xff, 0x2, 0x3}, {0x4, 0x0, 0xf, 0x7, 0x3, 0x3, 0x3f, 0xff, 0x0, 0x5, 0x2054, 0x8}, {0x1003, 0x10f000, 0xa, 0x81, 0x6, 0x0, 0xc8b, 0x17a, 0xffff, 0x8a3, 0x10001, 0x2}, {0x1, 0x5000, 0xd, 0x2, 0x3d5, 0x5, 0x4, 0x0, 0x9, 0x5, 0x6, 0x8}, {0x1f000, 0x11000, 0x0, 0x81, 0x7ff, 0x3f, 0x100000000, 0x1, 0x9, 0x4, 0x7fff, 0x2}, {0xd000, 0x4, 0xb, 0xffffffff, 0x3, 0x7, 0x930, 0xb597, 0x80000000, 0x3, 0x2, 0x5}, {0x4, 0x4}, {0x4000, 0x7001}, 0x8, 0x0, 0x0, 0x104100, 0x3, 0x401, 0x0, [0x3, 0xaff, 0x1, 0xf5b6]}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 12:45:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xc}, 0x10, r1}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='ip6_vti0\x00') ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000040)={0x2, "8bfade52c0039b258300fc677299abc536d58dc18be4b2589dfac8a2cf19a869", 0x1, 0x1}) read(r2, &(0x7f0000000100)=""/83, 0x53) [ 322.230214] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:45:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) [ 322.279344] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:45:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'/\xef\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', r2}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r1}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000180)=0x44, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000140)={0xdfc8, 0x40, 0x6, 0xd88ca670}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) [ 322.523174] IPVS: ftp: loaded support on port[0] = 21 [ 322.827524] chnl_net:caif_netlink_parms(): no params data found [ 322.905067] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.911724] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.920371] device bridge_slave_0 entered promiscuous mode [ 322.930409] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.937085] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.945748] device bridge_slave_1 entered promiscuous mode [ 322.983438] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.996571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.030001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.038894] team0: Port device team_slave_0 added [ 323.046244] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.055184] team0: Port device team_slave_1 added [ 323.061745] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.070750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.148979] device hsr_slave_0 entered promiscuous mode [ 323.292507] device hsr_slave_1 entered promiscuous mode [ 323.473229] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.480991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.517644] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.524239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.531414] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.538053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.647044] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 323.653785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.671002] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.689357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.700183] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.710093] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.725661] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.745719] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 323.751908] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.772422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.780740] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.787325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.838047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.846742] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.853358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.864840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.886805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 323.900298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.915551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.925202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.933691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.943669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.952912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.961719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.970335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.979354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.994118] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.000213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.027250] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.049356] 8021q: adding VLAN 0 to HW filter on device batadv0 12:45:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 12:45:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400040003000000", 0x2e}], 0x1}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) 12:45:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @broadcast}, @in=@remote, 0x4e24, 0x1, 0x4e23, 0x0, 0xa, 0x80, 0x20, 0x73, r1, r3}, {0x7, 0x10001, 0x671, 0x10000, 0xfffffffffffffffc, 0xfbf, 0x4, 0x2}, {0xfffffffffffffff8, 0x8, 0x80000001, 0x400}, 0x800, 0x6e6bb8, 0x2, 0x1, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0xa}, 0x4d4, 0x7e}, 0xa, @in6=@ipv4={[], [], @loopback}, 0x0, 0x5, 0x3, 0x4, 0x1, 0x5, 0x20}}, 0xe8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x5a2800000}, 0x8) recvfrom(r0, &(0x7f0000000280)=""/162, 0xa2, 0x0, &(0x7f0000000340)=@un=@file={0x0, './file0\x00'}, 0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r3 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x3, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000400)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) r4 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x2, 0x101000) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000280)) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/129) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@rand_addr, @remote, @broadcast}, &(0x7f0000000140)=0xc) 12:45:55 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x68002, 0x48) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f0000000140)={@dev, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@mpls_newroute={0x34, 0x18, 0x400, 0x70bd2c, 0x25dfdbfd, {0x1c, 0x14, 0x10, 0xa4f, 0xfc, 0x3, 0x0, 0xb}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0xbf7}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0xfffffffffffffffa}, @RTA_OIF={0x8, 0x4, r1}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x44800, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r4}) 12:45:55 executing program 2: futex(0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x5) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() r4 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x1, 0x1}, [], {0x4, 0x7}, [{0x8, 0x1, r1}, {0x8, 0x4, r2}, {0x8, 0x4, r3}, {0x8, 0x1, r4}], {}, {0x20, 0x2}}, 0x44, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x100, 0x9, 0x4, 0x400000, {0x0, 0x2710}, {0x1, 0x3, 0x40, 0x3, 0x80, 0xf925, "43a553e0"}, 0x68d, 0x5, @offset=0x8001, 0x4}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000100)=0xe68e) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e20, 0x1, @remote, 0xcba}, {0xa, 0x4e21, 0x101, @dev={0xfe, 0x80, [], 0x1f}, 0x1}, 0x1, [0x30000000000, 0x40, 0x80000001, 0x4, 0x4c29, 0xffffffffffffffef, 0x9, 0x1]}, 0x5c) 12:45:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 12:45:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 12:45:55 executing program 3: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20001, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)=0x7) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0xa3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:45:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4e0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000780)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)="0d30a55357ef6c3968d0aaecaee035014eee607ebf2209da8dc1195e0b1da4b583c4f84f09e9d45a11b27360366b6e2933ff84bba9c7d744bbf39bde74fe4e0ce51c124eef7a7b3e0607d7dfc8c60a2cbbaee336649fb258a7fd0db55303883fc977dab094da1f533e4068d28d4373fb67c5a436752d9571d8c223b4d5a49bc9193746a6a53301433ceeb4065e52cb70e67a17e311e73bd3b165fe782e1033e06c18ad26b4110066ede6b0db6362ec08a26f9f2efd290d0dd2920ef44b2916b091b5c365951d9ecceece2e", 0xcb, r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/audio\x00', 0x200, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000800)={{0x7ed2, 0xfffffffffffffffe, 0x5, 0x4, 0x1, 0x20}, 0x8}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000014c0)={'bond0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', r1}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x442000, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000200)=0x1965, 0x4) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x18000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f0000000380)={0x1, 0x0, 0x103, 0x4, {0xe4, 0x0, 0x9, 0x1ff}}) getsockname$unix(r4, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000280), r5}}, 0x25e) 12:45:56 executing program 3: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20001, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)=0x7) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0xa3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:45:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@mcast1}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9b, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000180)={r2}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x2800, 0x4) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x3000, &(0x7f0000000040), 0x1, r3, 0x4}) 12:45:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r1, 0x6000000) r2 = accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:45:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x80000000007f}}) 12:45:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x400000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 12:45:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 12:45:56 executing program 3: keyctl$join(0x1, &(0x7f0000000700)={'syz', 0x0}) r0 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="1fa6afce9acf5eeb1ec68121caf3b82fe43b0b9da4a173080096d2a5e2a6482ec334e5cf1ef75b06c5c0a06ac39548adc93ecc076f9da8065e2a51d6e36f56934cf33da3288a4a76ac0c598a2c9f8cbd", 0x50, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 12:45:57 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r0}) 12:45:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$UHID_CREATE2(r3, &(0x7f0000000280)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0xb5, 0x1f, 0x6, 0x9, 0x9, 0xffff, "0d1f9efc7a50faabddd1d6c6c58a80dbcbaeb97c7dbd258666f218fc16aaf698a8b97a4b450b719436ec270c19bf281b5195dd3099960259377b03923c744fea6f5374b51fdaa39b6e040d682b61360c53f6d83e2b8c9f76ec01d160535f73e00bfc7c2f40fcaef9ebb579ec44c336c37403bd64b9b43e91ce6aad5829aae2a82cadb247d3fa88af2ff33cd385794b2719b9ebc732bba4be48465e4106c2ad8d9e68121a36d715263323cb09996fb124d8e0d6f86f"}, 0x1cd) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000480)={0x4, 0x5, 0x0, 0x7ef, 0x10000, 0x200}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x1b4, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x6c40, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x4e23, @empty}}}, 0x90) 12:45:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x80ffffff, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000240)={r1, 0x2}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000040)) 12:45:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000d609001c96c7d300"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000080)={r0}) 12:45:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x89, @local, 0x4e21, 0x3, 'rr\x00', 0x3f, 0x7ff, 0x46}, 0x2c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@empty, @remote, r2}, 0xc) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40140, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x5) 12:45:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@multicast2, @multicast1}, &(0x7f0000000080)=0xc) getsockopt$inet_int(r1, 0x0, 0x3e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)={0x7, 0x85}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@loopback, 0x19, r2}) [ 326.300213] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:45:57 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sched_setparam(r0, &(0x7f0000000140)=0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$update(0x2, r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) [ 326.398960] IPVS: set_ctl: invalid protocol: 137 172.20.20.170:20001 [ 326.459075] IPVS: set_ctl: invalid protocol: 137 172.20.20.170:20001 12:45:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getstats={0x1c, 0x5e, 0x400, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, 0x5}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x95) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3805}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'veth0\x00', 0x820}) close(r2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:57 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0218000097957fac2ba88f3d000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000dbea00030006001600000002002000ac14ffbb00000000000000a200000500000000000200003db28dbebb0000000000000000b549cd14c5aab4656c0fc092ec32cd9f3579"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 12:45:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x12000) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000380)={0x18, 0x6, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000001c0)={r3, 0x3}) r4 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x0, 0x5) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)) ioctl$TCFLSH(r2, 0x540b, 0xfffffffffffffff9) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r4, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) fsetxattr(r0, &(0x7f0000000200)=@known='trusted.overlay.redirect\x00', &(0x7f0000000240)='),\x00', 0x3, 0x3) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000003c0), 0x4) getpeername$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000400)) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000300)={r5, 0x1, 0x6}, 0x10) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='ip_vti0\x00') 12:45:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r0, 0x9, &(0x7f0000000000)="c7d604a9bb4257d857de947e6593dc2f3db251834d4e4f49214fe815bea9acc7c0adf7495fce46df7a479f6d49197e94d441bb0db4fb8cf9e61132452a149dbda6ca0c976a0dbebd631d494997352a7963de7bbeadfb8ace6ad1c86bd9cdb40dd5604bee410ae4096ed1268893180ead5f60622767abc0e999426ae0e2bbbab5e167eff9") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x80|@\x00', 0x102}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt(r1, 0x9, 0x7ff, &(0x7f0000000040)="9dec0bd77e8ae669bc4d3bf98f8bc0294d0ab94c1256bea65d548886cda21eb7c342a8066244731b50bd32c7a2584c02fdb8e174c93facd4140924067c01d53855cefc9b7b050b9f522b6de2cf322516dfaa72ed530c1d377320561a071d1fd9704f87e39f85c49047e5100de4f2c29181c9080c896cae", 0x77) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x80001, 0x0) close(r0) fsetxattr$security_smack_entry(r0, &(0x7f0000000300)='security.SMACK64IPOUT\x00', &(0x7f0000000340)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x98, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 12:45:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) syncfs(r0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:58 executing program 3: r0 = socket$kcm(0x29, 0x7, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 12:45:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100), &(0x7f0000000000)=0xe8) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000280)={0x4, 0x2, 'client1\x00', 0x1, "d734f5d2f2e96099", "66286c5c7af946d1731b4161540539b030f0bc9a21f0450c4f2d6cf2f840871c", 0xd40, 0x1}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bondaslave_0\x00', r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) 12:45:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000040)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) r3 = dup(r0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000140)={0x0, 0x400}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)=0x80, 0x4) 12:45:58 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed000046", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xffffffffffffff1e, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000500)={{0xa, 0x4e21, 0x80000000, @local, 0x1}, {0xa, 0x4e20, 0x10000, @mcast1, 0x3f}, 0x900, [0x1, 0x6, 0x80000000, 0xf3, 0x1, 0x0, 0x6, 0x6]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x368, 0x0, 0x0, 0x0, 0x0, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, &(0x7f00000000c0), {[{{@ipv6={@rand_addr="f362cb4388f75b25576bf18338aa3c6a", @mcast2, [0xffffff00, 0xffffff00, 0xff000000, 0xff000000], [0xffffffff, 0xffffffff, 0xffffff00, 0xffffffff], 'rose0\x00', 'hsr0\x00', {0xff}, {0xff}, 0x67, 0x100, 0x1, 0x1}, 0x0, 0x118, 0x150, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x83a8}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x0, 0x5}, {0x9, 0x9, 0x6}, {0x1, 0x10001, 0x8}, 0xb63, 0x3f}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x0, 0x8, 0x401, 0x8, 0x20, 0x4, 0x180}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x2, 0x200, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 12:45:58 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x200) clone(0x10000, &(0x7f0000000240)="9a1c5cd6108c8668e819444293652c3be9026a8e7255eda9dd2e45b3f94b3edbe6171e14bd964c52d14790d8330e8cf6f34a42d085ef135166a72a3cb4e4a2e50b8e8f71a0054ab518c0275f9cfb4f5fb3af8161330ff3998cd2ee4ec08f207e2852fec2ef8da19944963b49c1eba174d489589e5bd72ad0a2446eb671e0bb34d4288918ffb73ff1d15045bbe59e2fd236e341039dd4a996a4e4fc490e1b44838304af920216325a8306769990ed00c1ff1c2f", &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000300)="58d0cd2c91c997d0a8c18dab4ef3a4635cc9180405e96862a1d6099bb23adc426711fbab98c6b17f9dfd248b5a5b1b475ef85e9775663d6118e8db10cb9982f1c6c66a892f87e19d5f08ea4fbe32e1d5ce2e1ffed5f4f36b4326dc86241a45d37b3ed8eb9fe7edb2088c212151b5fef40c22a16103b77e057d3e6321117578c01b10f464ed3d339372f5207b2653ecafcd6bb2ca8fe05185b53db4a5504b78380924de5fd3bc526a66d1cf5ad28297d73911977f96a5a02d621a148f44b996ad22b044a4a1674ebbf654") setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x8, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffe, @local, 0xfffe000000000000}}, [0x2, 0x0, 0x1, 0xfff, 0xffffffffffff7e86, 0x1d10, 0x8000, 0x1, 0x1, 0x6, 0x1, 0x4, 0x7, 0x79]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000540)={r4, 0x82, "1a7a978348b916d51e134b444de2644d6b45792c16fefd48067300f8eb34579da6b8d2c0a43a9b17b72a0469b04bf001b5692d6ad2a469d25cfc2a47c09ea5f6e9badd044a16665124a48fe9628559810094eba11114c431d7b460514d6672c4fff83c6cd15f42b0c02b75057ec490cbd4818645812ed226910b67f5b28977b22e5d"}, &(0x7f0000000600)=0x8a) sendmsg$nl_route(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x7}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 12:45:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000000)="674e3f90cf373e5e9f7e14658cad61cb465b4b1b79a1a78addd796e2179e62af59f7396e6cc56327051ef09bf6f1891e3e79f7a09ed93c9ad0d1dd74edfb760aea445a52d77152c903", 0x49) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) fstatfs(r0, &(0x7f0000000100)=""/219) [ 327.644211] team0: Device veth1_to_team is up. Set it down before adding it as a team port 12:45:58 executing program 3: r0 = socket$inet6(0xa, 0x201000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x53, 0x0, &(0x7f00000000c0)=0x2f6) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setfsuid(r1) 12:45:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', r1}) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000040)={0xfffffffffffffda4, 0x4, 0x0, 0x4, 0x1, 0xac8}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x200000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000180)={r4, 0x2}) 12:45:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00\xe2?\xb2\x1b\xc6\xc1\xb0n\xb9V\x84\x1f2\xe0-\xec\xfd/\xed\xaa\xa8\x16\x18Os\xd4z\x92t\f\xc4\x954\xa6\x19\xa1(', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, ':,mory'}]}, 0x8) 12:45:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)="b15363532734846e684efcd38e707c70c60d811e4b1ea9bb5e0e48f5dc18e67dc6a05af773b337db019956d2f723cdea0ac24f9b54d032", 0x37, 0xfffffffffffffffe) get_thread_area(&(0x7f00000001c0)={0xfffffffffffffffc, 0x20000000, 0x0, 0x8000, 0xfb, 0x63d7, 0x1, 0x7, 0x7, 0x8}) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x3, 0x40000) write$P9_RSYMLINK(r3, &(0x7f0000000180)={0x14, 0x11, 0x1, {0x0, 0x1, 0x3}}, 0x14) keyctl$get_keyring_id(0x0, r2, 0x8) 12:45:59 executing program 3: unshare(0x0) r0 = socket(0x22, 0x2, 0x4) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) 12:45:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0xed, &(0x7f0000000100)="c2ed2cd68ad5e2c8e01f949848b4816e4007dff823e4a8061ee1442e214a0cbae9fe053aa5b81d9b5c33bce556f7a2e805b72ce628fc27b11b2a608d0a3eae691ea15b0811fb07517c2e87be6ec4f4e0d34dce145fdae0f0ba5cb43ed86490c929d1a8d96d94f71537d1fb9112dcaeff143bd3b573a370047d54fa47cc5babdfbec3e2e4b8f8672738bc400b0e25a8decd3deecda55ebaf50c63019c64340bfcd5af887721371af6ab6270fee3262fc0c263e20350e61161eadc1dc5c8f598db1209278fdb2922ea3ecdb3ab0f35a7f49efc3c29e90a8e20fa3a8a66e39632e29d1cf98bbbb4331722e53d16a7"}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x101000) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000080)={0x57, 0xffffffff, 0x200, {0x0, 0xf3}, {0x3, 0x2}, @period={0x5b, 0x5, 0x1000, 0x6, 0x6, {0x2, 0x9, 0x8, 0x5}, 0x7, &(0x7f0000000040)=[0x6, 0x7ff, 0x6, 0x100000000, 0x0, 0x8001, 0xffffffffffffffff]}}) 12:45:59 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xfffffffffffffffb, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x1000001b8) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3ff, 0x40000) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='ifb0\x00', 0x3, 0x0, 0x1}) 12:45:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0xfff}, 0xc) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x400, 0x80000001, 0x5fc4, 0x8, 0x3, 0x1, 0xc000000000000000, {0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x4, 0x7, 0x1, 0x0, 0x8}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x1}, &(0x7f0000000180)=0x8) 12:45:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) accept$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0xffffff89) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000000)={@loopback, 0x0, r3}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x400100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x5, 0x0, 0x10002, 0x5}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f00000000c0)={0x8, r5}) 12:45:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bpq0\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:45:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x855, @remote}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:45:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="05001d0001000000da87484291deb82d11c1bc2f7f8ca31a9f39eb0b573a09ed3d739ff49fba7fbe889669037b4c8ee788f3f0ee59a5a8e415bde35d686ac425284126613bf89272a3a835299bc2b96a8b9b52ffd7b46f86da2249c08b2aac85e143a44690d71e37dd6423098489c0f4995e24d8f88fc575c733f6bb3dd1"], &(0x7f0000000240)='GPL\x00', 0x7ffffffd, 0xfb, &(0x7f0000000380)=""/251}, 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20000, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x7) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) 12:45:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x141000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) 12:46:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0x0, 0x800) exit_group(0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f00000001c0)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 12:46:00 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0x62000) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x8104, 0x4) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000080)={0x8, 0x10001}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1\x00', 0x0}) getsockname$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xffffffffffffff62, 0x0, 0x1, 0x8}) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/179, 0xb3}, {&(0x7f0000000340)=""/93, 0x5d}], 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x9, r4, 0x10001}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000100)=0x5226, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) 12:46:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x40000000000000b, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 12:46:00 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x400000000003, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="1400000000000000010000002500000002010000"], 0x14}, 0x0) 12:46:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@empty, 0x0, r1}) 12:46:00 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x408200, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'vlan0\x00', 0x100000000}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x7, 0xfffffffffffffffe, 0x2) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/157, &(0x7f0000000140)=0x9d) [ 329.448000] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 12:46:00 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9300000000000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000100)={0x1, {0x0, 0x989680}}) set_mempolicy(0xc003, &(0x7f0000000000)=0x1, 0x0) 12:46:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='selinux:vboxnet0trusted\'\x00', 0x19, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) socket$l2tp(0x18, 0x1, 0x1) 12:46:00 executing program 3: clone(0x4400, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x690000, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000200)={0xd3, 0x3, 0x1, 0xffffffffffffff1d}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 12:46:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=ANY=[@ANYBLOB="3c00000010000707000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c967800007036746e6c00000c0002000800090029000000"], 0x3c}}, 0x0) 12:46:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000000, 0x40) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x2, 0x35ef, 0x6, 0x3}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) [ 329.994793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:46:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:01 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, 0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 12:46:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={r3, 0xe5, "d0e908697b4c28f00c03b423f1e171a974c5eb44393a5e98ef2875d8140c9fc6cce95d01b2a12bb8bfd0f40e26a87b99b69cdc713f8e44f47fed20bb8c0dedde048aa9a4c3aa693c8180f88204018819fa8baaca3c8d454fbc7a67dd6984e1b7f955996b5aa751234a2a519aad9de711fa284a6d33ea67a7405917703cb7e516391b6853e4e604e39f5dcdda1bbb10ff2a06147f7792d93facee1983095a45481549ed941d36301fa316c2e97384ffba1c184478661291909236608e066214063f90907babaee87f980f853f36f5ad252e45f9d3feefd0ca87b9cd6545a07a4d4f9c635790"}, &(0x7f0000000080)=0xed) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x7fff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bo\xe4\x00\x00\x00\x00_0\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) chroot(&(0x7f0000000000)='./file0\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0xfffffffffffffffa, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}}, 0x88) 12:46:01 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='\x00\x00\x00\x00', 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x0) ftruncate(r0, 0x1000000) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x400) lseek(r0, 0x0, 0x4) 12:46:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x100000, r1}) getsockname(r0, &(0x7f0000003200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000003280)=0x80) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000032c0)={0x0, 0x7}, &(0x7f0000003300)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000003340)={r3, 0x1, 0x1000, "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"}, 0x1008) 12:46:01 executing program 0: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1740) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000280)="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") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x24040, 0x28) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x80, 0x2, 0xe2e, 0x9, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x1, 0x0, 0xb47, 0x1, 0x2}, 0x14) 12:46:02 executing program 3: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='oom_score_adj\x00') exit(0x0) recvfrom$unix(r1, &(0x7f0000000140)=""/89, 0x59, 0x0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) sendfile(r1, r1, 0x0, 0xe9c) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000040)={&(0x7f00000000c0)=""/71, 0x47}) 12:46:02 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in6=@empty, 0x4e22, 0xfff, 0x4e24, 0xfffffffffffffffd, 0xa, 0x80, 0x80, 0x3c, 0x0, r1}, {0x6, 0xfffffffffffffffb, 0xfff, 0x9, 0x80, 0x2, 0x9, 0x1}, {0x4, 0x3b, 0x7fff, 0x4}, 0x100, 0x6e6bb8, 0x2, 0x0, 0x1, 0x3}, {{@in=@local, 0x4d3, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x3502, 0x2, 0x0, 0x10001, 0x3, 0x0, 0x7}}, 0xe8) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008000c00080000000800a3c728f1c46b7b30afdc1338d54400009b84136ef75afb83de448daa7227c400000000800000016bab91d4", 0x55}], 0x1, &(0x7f0000002040)=[{0x0, 0x1bf, 0x8001, "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"}, {0x0, 0x118, 0x1, "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"}, {0x0, 0x1, 0x0, "759b106313d5652cdd236c145b1829008403bc77f1fe58ff9acc81b77bc2e63a40ef47fc62848cee2f448324c702a7406d9da4759766477b881d65ac8f3d8e8f52c4dad38b19be748620fc0f545d443ae1a68ca7614cb1ab2be83f6413cfb5ff1816983d2118e4516064f29e7fdca8a4e1a7b00bf04ab34d46a2fdc014f1f28a005be06114bdc0b0533ba7757d2e0c7351fae8dc52898808ac55561c72"}], 0x2e}, 0x800) 12:46:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast1, 0x0}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth1_to_bond\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1fff, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000040)) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) 12:46:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000039c0)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/198, 0xc6}, {&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000000080)=""/33, 0x21}, {&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000004c0)=""/142, 0x8e}], 0x6, &(0x7f0000000600)=""/245, 0xf5}, 0x3ff}, {{&(0x7f0000000700)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002940)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/141, 0x8d}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/110, 0x6e}, {&(0x7f00000028c0)=""/111, 0x6f}], 0x5, &(0x7f00000029c0)=""/4096, 0x1000}, 0x81}], 0x2, 0x40002162, &(0x7f0000000200)) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000003a40)={@rand_addr="1e7c186e9012c2e5853b0d147591e21e", r1}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:46:02 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x1}, 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x3, 0x1000000200007d}) 12:46:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'eql\x00', r1}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:46:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x12200, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @loopback}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:46:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bXnd_slava_0\x00', 0x0}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x80, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) r3 = socket$inet6_sctp(0xa, 0x100000000000003, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x1, 0x29}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x5}}}, 0x84) r5 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x440) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r4, 0x5}, 0x8) ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f00000001c0)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$CAPI_INSTALLED(r2, 0x80024322) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) 12:46:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, r1, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0xa0) 12:46:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000100)=""/194, &(0x7f0000000040)=0xc2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000000}) 12:46:03 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/220) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x7, 0x20, 0x3, 0x5, 0x7fffffff, 0x401}) 12:46:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'caif0\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:46:03 executing program 3: futex(0xfffffffffffffffd, 0x8b, 0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0xfffffffffffffcb2) getsockname$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) 12:46:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000000)={@remote, 0x0, r1}) 12:46:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x8, 0xf, 0x4, 0x2002140a, {0x0, 0x2710}, {0x4, 0xe, 0x6, 0x5, 0x100000000, 0x4, "7bb4b1ae"}, 0x7, 0x2, @planes=&(0x7f0000000000)={0x1f, 0x564, @mem_offset=0x2, 0xcf7d}, 0x4}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000680)={0x0, 0x34324142, 0xf00, 0x0, 0x0, @stepwise}) 12:46:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xd0400, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000002400000228bd7000fedbdf2500000000", @ANYRES32=r1, @ANYBLOB="ffff00000000f3ffe1ff070008f00d0001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@local, 0x1, r1}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', r1}) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0xff, 0x3, 0x2, 0x0, 0x1, 0x7f, 0xfffffffffffffeff, 0x10000, 0x41a, 0x4, 0x2, 0x4, 0x0, 0x8, 0x100000001, 0x9, 0xffffffff, 0x1, 0x10001}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000280)={@loopback, r1}, 0x14) 12:46:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0xfffffffffffffff7, 0x10001, 0x2, 0x12400000000000, 0x4, 0x1, 0x6, 0x3, 0x8001, 0x3, 0x2}, 0xb) mmap(&(0x7f0000ffe000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000000)={r0, 0xcc97}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x400000, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x4, 0x4, 0x4, 0x7, 0x5, [{0xccc5, 0x400, 0x8, 0x0, 0x0, 0x68e}, {0xee2d, 0x2, 0x81, 0x0, 0x0, 0x400}, {0x7, 0x2, 0x9}, {0x1f, 0x883, 0x8, 0x0, 0x0, 0x900}, {0x8000, 0x80000001, 0x3, 0x0, 0x0, 0x100}]}) fanotify_init(0x8, 0x400) 12:46:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x0, 0x5, 0x1, 0x1, 0x4, 0x401a, 0x6, 0x4000000040000, 0xfffffffffffffffc, 0x7, 0x6, 0xffffffff, 0x6f84f7a9, 0x3, 0x1, 0x8}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, r2}) 12:46:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd03, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000021d000df7cb178a1761117c69002700007bcc1eee9d25147fc7d0af867c6b5a29a1ed8853"], 0x20}}, 0x0) 12:46:03 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x401, 0x400400) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:46:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000280)={0x107, 0x5, @value=0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000000)={'veth0\x00', @ifru_mtu=0x8}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f00000003c0)={0x544, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r1}, {0x16c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r1}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x0, 0xd8, 0xfffffffffffffffc, 0x1}, {0x10000000000000, 0xfffffffffffffc00, 0x0, 0x80000000}, {0x4, 0x7, 0x6, 0x2}, {0x2, 0xb2b, 0x2}, {0x1, 0x100000000, 0xff, 0x2}, {0x7, 0x3ff, 0x1b, 0xfffffffffffffc01}, {0xb950, 0xff, 0x1ff}]}}}]}}, {{0x8, 0x1, r3}, {0xd0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4371}}, {0x8, 0x6, r1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x290, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1, 0x401, 0x59, 0x41}, {0xfffffffffffffbff, 0x2, 0x1, 0x27a}, {0x2, 0x0, 0x7, 0x234}, {0xdb, 0x800, 0x5, 0xe9b}, {0x200, 0x1f, 0x0, 0x7fffffff}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3d01}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r1}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r1}}}]}}]}, 0x544}, 0x1, 0x0, 0x0, 0x4040004}, 0x800) r5 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7, 0x4000) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f00000002c0)={0x3, 0x7, 0x0, "18aa45"}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000300)=[@sack_perm, @sack_perm, @window={0x3, 0x7f, 0x3}, @timestamp, @mss={0x2, 0x5}, @sack_perm, @timestamp, @timestamp], 0x8) 12:46:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80, 0x80800) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x7f, 0x5, 0x6}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r4, 0xfffffffffffffffe}, 0x8) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1200, 0x12, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x3f000000, 0x0, &(0x7f0000000300)}) 12:46:04 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x20) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x2, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x200000, 0x0) r6 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x2000, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000bc0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001fc0)={&(0x7f0000000f40)={0x68, r1, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40004}, 0x20040004) r9 = socket(0x200000000010, 0x803, 0x0) sendto(r9, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0xa3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 332.968272] binder: 11915:11917 got transaction with invalid offsets size, 18 [ 332.976038] binder: 11915:11917 transaction failed 29201/-22, size 4608-18 line 3070 [ 333.040570] binder_alloc: binder_alloc_mmap_handler: 11915 20005000-20009000 already mapped failed -16 12:46:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) 12:46:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7f}, &(0x7f0000000080)=0x8) ioctl$VT_ACTIVATE(r2, 0x5606, 0xa0) r4 = socket(0x40000000001e, 0x5, 0x0) unshare(0x20040600) setsockopt(r4, 0x10f, 0x80, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000100)={r3, 0xce}, 0x8) [ 333.083250] binder: BINDER_SET_CONTEXT_MGR already set [ 333.088741] binder: 11915:11917 ioctl 40046207 0 returned -16 [ 333.116488] binder_alloc: 11915: binder_alloc_buf, no vma [ 333.122384] binder: 11915:11922 transaction failed 29189/-3, size 4608-18 line 3035 12:46:04 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x8001014bd, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400000, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f0000962000)='1', 0x1}], 0x1) 12:46:04 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x101) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5c9678e1a5842dd9feaa75bac0f7b461e9a93a973e676093a1453c2b7d21bae9bf472ec8ca748eb50bd1d9bc22e9f7e6d020503a5ba1a0f57c7f1ece78a8c75b835b5a2dfa86c2b1cf35d2e781fa06bcd4004eb11f1867d0fc2a8b952e0c0d9d68c0a172419c82a8b602dc8bd505e6a82616cacdf494235ae7d2061e188c043559dea6e8f1da00ac66aaebcf1a1b50a0392091642d4b73b75d4a30748165cc48f29d5221aac8635647f6dbeda3df205863d9ee8721d04aae96964e22e8ea9e", 0xbf}], 0x1, &(0x7f00000001c0)=[@iv={0xe8, 0x117, 0x2, 0xd0, "fbb3b1326e514bc274bb4c483a29d59ca4b316b9c8b4923e9c6b878f4573be4b76516be63e9d7a797b0b3ead2ab8bbd169b732f2f7ed5cffdb5e9e27d568e98c5b787420ef0b0c630140aede53653d84d1efd741364a1c4fe149083504bdab8339df438b5f8cbeb6a456bf119d840e2501507b06b7eb885dcb9c23829fc3f135533c1c5a64dab4259fc4274b807571bbb22d7b4a9479a1e3009e482f02842def34a37ababca378643fb3dff29c3084e3b8fdbf6af8b82b7d36b953fce9b0affc7916d08fb38f92a12f019d6f818992c0"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf8, 0x117, 0x2, 0xdd, "dfc7b27c9b22f24473cd79900e83ea8f65928b468b1e6cd96a7b3c406e5ba50e01ee2f557804b308d19a9e1f7703f4047cc5609f3c06cc4616a10784ce2e31cff369e13d605eb683c47024e3b7275f1006cbb9e6fc2ce23f8c80c22c83301bfdd0bc51f0c41336eb950b1f2890f17042aa7fc29c0e7806ce1d94fa13c05e39d6de61111a9fcaa491701aa0172bd5bee4ea2c07e8e76931323c9d08dfdd0545d97226f1e5f4800ac0b358c971e50100808a9d6565d3b0dc16bc865f21bdc4621bf6e98c2c25bf4f3a99976288f1699ac2944fc745bff6e721991e297226"}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x90, 0x117, 0x2, 0x75, "1c89734c240c509c6f924fae82083b688b84f9c9ae831882ef1919fa936ae70d2c3e456c56c8f64797afa627b82051806be251b0f52c2be83b414867aa42de51246357392899a2244817277f22cb94d5cff7fe1debe5de7c71c64a27d6e662674141a55f935e1b67203e8891d237e890b916800a48"}], 0x2b8, 0x20008000}, 0x0) write$evdev(r0, &(0x7f00000004c0)=[{{0x77359400}, 0x16, 0x400, 0x9}, {{}, 0x5, 0xfe00, 0x8}], 0x30) r1 = geteuid() getgroups(0x6, &(0x7f0000000580)=[0x0, 0x0, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01]) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='fuse\x00', 0x22a8000, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x655}}], [{@obj_type={'obj_type', 0x3d, '/keyring^-!/&(nodev(!\x05,-'}}, {@subj_role={'subj_role', 0x3d, '/dev/snd/pcmC#D#p\x00'}}]}}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20800}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x6c, r3, 0x320, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4810}, 0x20000010) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', r0}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r4, 0x20, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x22201880}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, r4, 0x1, 0x70bd28, 0x1, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c800}, 0x4000051) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000d40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x282000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b40)={0x1b0, r3, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff8c62}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff00000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x97a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe8f5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x18e0}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x20, @empty, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0xffffffff80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4f2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4040050}, 0x40) syz_genetlink_get_family_id$tipc(&(0x7f0000000d80)='TIPC\x00') chown(&(0x7f0000000dc0)='./file0\x00', r1, r2) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000e40)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000ec0)=0x14) accept4$packet(r0, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000f40)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000f80)={'netdevsim0\x00', 0x0}) accept4$packet(r0, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001000)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001040)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000001140)=0xe8) accept4$packet(r0, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001280)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000013c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000016c0)={@rand_addr, @rand_addr, 0x0}, &(0x7f0000001700)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001740)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@initdev}}, &(0x7f0000001840)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001880)={@rand_addr, @multicast1, 0x0}, &(0x7f00000018c0)=0xc) getpeername$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a40)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001ec0)={0x0, @broadcast}, &(0x7f0000001f00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002340)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@broadcast}}, &(0x7f0000002440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006240)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006280)={'hwsim0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000006600)={@dev, 0x0}, &(0x7f0000006640)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000066c0)={@empty, @empty, 0x0}, &(0x7f0000006700)=0xc) getsockname$packet(r0, &(0x7f0000006740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000067c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007a80)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000007b80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000007bc0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000007cc0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000007d00)={0x0, @multicast2, @empty}, &(0x7f0000007d40)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000008040)={@empty, 0x0}, &(0x7f0000008080)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000080c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000081c0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000008200)={@broadcast, @dev, 0x0}, &(0x7f0000008240)=0xc) getpeername$packet(r0, &(0x7f0000009480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000094c0)=0x14) recvmsg(r0, &(0x7f0000009780)={&(0x7f00000095c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000009680)=[{&(0x7f0000009640)=""/12, 0xc}], 0x1, &(0x7f00000096c0)=""/189, 0xbd}, 0x20) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000a200)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x4004000}, 0xc, &(0x7f000000a1c0)={&(0x7f00000097c0)={0x9d8, r5, 0xc10, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}]}}, {{0x8, 0x1, r7}, {0x7c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r8}, {0x13c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}, {{0x8, 0x1, r12}, {0x17c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1f, 0x7, 0x6, 0x60000000000}, {0x2, 0xab00, 0xffff, 0xfffffffffffffff7}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xf4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfeea}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x268, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xac}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x76fd}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0xd37, 0xf0af717, 0x0, 0x8001}, {0xffffffffffff97ee, 0x7, 0x8, 0x1f}, {0x1, 0x80000001, 0x200, 0xac6}, {0x99, 0x1, 0x3, 0x80000000}, {0xfffffffffffffffe, 0x8, 0x5, 0x9}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81c}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0xf4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r26}, {0x13c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r30}}}]}}, {{0x8, 0x1, r31}, {0x80, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r32}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}]}}]}, 0x9d8}, 0x1, 0x0, 0x0, 0x8000}, 0x2000c095) 12:46:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x6, 0x20000400) ioctl$TIOCNOTTY(r2, 0x5422) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="78000008ee7fc52339c3d162136389b405dec6ce33c68006924c6e47ad53a60fef0b798bd4be8d31f7af1f78e6ba89810fb86d41399d09eef87489d934cda013f681587ac65a664e452e38b74a65d5b66af47c23daa332acefd76ef029957f7d4428e1f53113dd8e484a9ee4e196673f135032fcafc0add05b31d56ca13f3b8af8c6346e8c17c243c1972e5cff32797d91d16ad15c03b1b06f57d3", @ANYRES16=r3, @ANYBLOB="08012cbd7000fedbdf250e000000540005000c000200080003000000000008000100696200000800010075647000080001006962000024000200080001000b000000080002000000000008000300bb180000080001000b0000000800010065746800100007000c0003000400000000000000"], 0x78}, 0x1, 0x0, 0x0, 0x20048001}, 0x4000844) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000040)={@empty, 0x15, r1}) 12:46:04 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='#em1#+\x00\x94j\xe5\xbfQ\xf8\x98\xf0\x87\x1ei\xe8\x8dr\xc7DW\\7\xd5Y\x1b\xd3\x00W\xd1@\x16\x01\x82.\r\x951s7\x04E\xec4\xc2\xc9\x9a\xf0\x05)\x8cR\x82\xf1\x15#\xe4\xc7\xe9\x8b2\xd9\x05\x9d\x82\\\xb1Jg\xe2\xdd\xdd\x8f+\xd2k\x03^[<\x9a\xdcS\x19\xc2\x10pqN\xbf\xc7\x00b:q\x16\xc4\xff\x00v\x96\xa8\x82y]\xb9\xf5[\xf4.\x01=]\x9ed.T\x0f\x89f\xc6\xab\x18U\xbc\xa2T\xe8\t\x15\xab\xda\xacz(\x91\x92\x0f\xdad\x05\xdc\x8d\x92\xc5w+blc\xee\x1a\xee$\x05qc]\x93\x01uK\x86\xe3Wm', 0x0) write(r0, &(0x7f0000000040)='\b\x00', 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000640)="e052af2b05950eb5d9f4e546dc96c1a4e2706618708edb503d46bb01bd2aa4d557c4b55849bcd080a96c640d28994caa1c98bb3b7aca461a067c56aabd2f40841f658154c63371878d1953e68104e03ddc4771daca7eea60a93dd2f3b206de29dc1b856c9e480d9af65e5b893db19b9dff50c250cd89ad3df026b3f0f6ec3d688bd632bd6561b9e3fa4cf6e704326303c304ab31a9833e6854f27a8356e04fc3f52e434641191352ad97d7d34f255153610198", 0xb3}], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) socket$inet(0x2, 0x2, 0x3) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) 12:46:04 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) fadvise64(r0, 0x0, 0x3e00000, 0x3) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchown(r1, r2, r3) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x4) 12:46:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000040)) 12:46:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f0000000080)=0x80, 0x108b94d8789e54cb) munlockall() 12:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000220001040000fa81ddf3f28e81e3a491b24da768bf0f35ef6159a0591b7c1909eaec46c2c05626778594a2770b9832b54b10f85154a7275c8ef6a400000000000000000000000000000000"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in, 0x0, 0x0, 0x6c}}, 0x28}, 0x8}, 0x0) 12:46:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000000c0)={0xaf, @multicast2, 0x4e24, 0x0, 'rr\x00', 0x20, 0x7fff, 0x6e}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020500090e0000000000e1000005000005000623000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x29}}, 0x20008004) sendmmsg(r3, &(0x7f0000000180), 0x400000000000004, 0x0) 12:46:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x800) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000080)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$TIOCEXCL(r3, 0x540c) 12:46:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 12:46:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000240)=ANY=[@ANYBLOB="7d0000009f73d38ba9fcd74aba8d747342a49c1e1b69584c0de66162bd79a40efbf756aaa234a58e1bcd8467763c45405a1792bde7ea94970926ee527b0854dcb700a917c1da7bb95a6ca6133850864b94ba88c59c07fa46cc9ec4d89ef646d640fde8c7e141e328992461036c491f3cb578deab8309ba4a9ad1568659e9c674c02c0000000000000000000000"]) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x400, 0x1, 0x0, "7f040d07e6b8175f7afcd6d3994af9133a4207480a053b8820c83f154e76d7c0"}) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x1000, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000140)={0xf0, 0x17, 0x0, 0x100}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x104, r3, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffff}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfb2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x2}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000000}, 0x24008050) [ 334.429932] QAT: Invalid ioctl [ 334.456109] QAT: Invalid ioctl [ 334.824171] IPVS: ftp: loaded support on port[0] = 21 [ 334.990930] chnl_net:caif_netlink_parms(): no params data found [ 335.084486] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.091039] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.099747] device bridge_slave_0 entered promiscuous mode [ 335.110237] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.116859] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.125206] device bridge_slave_1 entered promiscuous mode [ 335.164920] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.176965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.210600] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 335.219595] team0: Port device team_slave_0 added [ 335.227302] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 335.236411] team0: Port device team_slave_1 added [ 335.243536] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.252326] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 335.407274] device hsr_slave_0 entered promiscuous mode [ 335.542413] device hsr_slave_1 entered promiscuous mode [ 335.693284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.700967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.740994] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.747697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.754958] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.761551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.882171] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 335.888327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.905234] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.920041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.929601] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.938775] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.950391] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.979940] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.986794] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.002294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 336.009465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.018398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.026810] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.033368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.050979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 336.064563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.080503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 336.088298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.097275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.105746] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.112304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.121528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.131628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.150620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.157950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.167145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.183802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.200978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.208494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.218683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.239727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.249533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.258427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.278326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.287901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.296579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.314760] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.320851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.358315] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.388690] 8021q: adding VLAN 0 to HW filter on device batadv0 12:46:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x95\x80\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfff, 0x200800) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000040)) 12:46:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) socket$packet(0x11, 0x3, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) 12:46:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc6, 0x20000) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000180)={0x7b, 0x0, [0x101, 0x80000000, 0xfffffffffffffffc, 0xffffffff]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0104000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x0, [0x482]}) 12:46:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x28002) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vfio/vfio\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r2, &(0x7f00000016c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x67c13b9e54ab68a2}, 0xc, &(0x7f0000001680)={&(0x7f0000000580)={0x10f4, 0x1, 0x6, 0x426, 0x70bd25, 0x25dfdbfd, {0x7, 0x0, 0xa}, [@typed={0x4, 0x13}, @nested={0xc, 0x55, [@generic="1118382690a947b4"]}, @generic="ae1bee350ee6091bdb1b82b6f66ed3340c3de16d1793fd4c198d387339f2efca65ebe0822c4b88c2964b497b70ab5d1722af72272b6491d71a171e3fdbad352ab8bb16c779f85273413ef44366a4484c5b1e0a2429b71f9fbcaaaf8638f122d7bd47816c108bd91e0b21983b321526c68aa7283bf438d1e2f1ceca57c9271e258645b674f476e5a331b0a7e36e00df5c339b006c892fb50b331ef69e68b8e1b4c73973f239c747164d8a26d032d7be0feaac287c833af5a28fa024041954e75e31fa0f54b15c", @typed={0x8, 0x22, @uid=r3}, @generic="73af73c1f5621b392cd320e0805d4632a312a78d0c014adf126bc64b1fd500bee836c8c09faf0aad5228523dc39adfc38f18be2c83780120f81965c269d7fc52feb7cfb78f161f32733eee7f34e51b7c976d2b3405dea94ed7fb95d8d3e22131199a280ca68cd66c44bd8ec717d6fa219b9df4174f17be1c4b119e32a7c36a4c503416f9895c5989e1866a046d980204faf2d206162d5dcb08bf4f55884988fde4d8796fdfff57b09d039480b5ac06422c3fb58c86630273b4cdd17d1fc4ebecd79e1a2b918f4f203e16da2e0d05521da564d4ddfa37b654668d321317c50c736528e87118eba747fda6af1ac073452a528f97a6b1f53fb809efb866ad868882ac6cdbb568a2e2de320aee4236a67d222d2fe2d11b182ffe7aa49b643db1e34f52a1c0859d443a135eb77c883c35451648e65967f627d10bd3c97fb1401af239f99c325a1c4d807abaf8cd41b7435dbfc7589c17a619fcbf9a63fb797cfad094c3cbab44803342ef76fb00d2e4744d072a4211a59e0301df7556d6c7eda78042d67465bac66a05f42b311ab90ec3452142be074b06c73dc6a07483b71dfbd0753eece19d6b010ee0f7534711ecd393036e8f3690918f727edc02946c9bcdcb451ed974e045417acaecad1f44bf5db82f527be76687af997449f63579ebb7b4d8559687ac9a42b82364f166501e385d47a57a4faefcbf14e23b3577910b8f3e9df47aaebd2cf7acb4ac7fd45c985e2d6bf1ad4c38e904a24e6861bff975549c1b8ae6119799548b213742ebb1b1c8d7b482295fd0704a6cb69699ac1e18dc594a309dcdb898f03726bc301607b88cc1e96a5b6d574211b2776ceac606114c70d16f3b1a9279c2532893ba447cd6c22c74a76a59b845cb12545b3c4620a8e432353ef302b055a9b15308c7949a62cc6b0f5b94a1e833c78afe0d90f484900a1644d81275966225f9b0048ef4b89c397767e26921e77b154fe5dc8d2b1bf40d04ac9d979bdc1c68fbb73c6bc9ab4295ef66e212f1c4f7045ec5db8ae0c7082aa90863697470c2e0397afab4faa312edbcafcb289d9ddaf80ec0e2b347ee9aa63641201eea2fae5470b2e5cfb62d3d12d16adcaa0734212f6a61817efdf420834a050a0bd9dec73924e1654290ccffc77142805fc30cce50a9f1ae69550276bd3b3ddd6b9b77bc1891695d46b36c925d07acd9c8437faed8a840167596c38e400f6d564511d6fa24f0e5815b2cfcac8f6e9d00510d35aaa8c0cdcc2f1e812db9127e1668f0f6fc7fde710bd8c58255edfb7b1c975af8d826b4851d8879d5b4540565ab8deebd35b34145f7dbd1abc7eecade9c75291cb05ee59414000870b26dcd3b338eada21abd04c6e1dc600f9041142feeaf3d3ae01d48700d1233b753c2d8c5da48cdb82efdf889f7f544ee8a4d4becc66bb57b37ffa6daef7e6c179ee263fa9cadc6099fe9d8051329c533c22daaa4d156af7cbe20d34db47a3b51fb0958ef44518a4d759bf9570ea0c3bc51d8b39d80f172608d61ae6ed79abc7c83b3a0c7d9080c5e4e87730de214ba743bd405e1b82c1a9737d0facd9fd4d7bffcd0fafb26878570765a8c55c0ebd22e21bcac001ba27dfbda9d7358474155a25149abf98411e8a68a35caf710b8e0d04a046d95a7753861416936750bb7f7dd5eae372b18ea4ff3e90f4d71b533903161763d6fc118e430cfe82aae30bee1e3f737c03a19b707a3de0387784e587cde33dee275a58c47f36d2d11600328fc08f4c3775222f15f92e392715038a2ac9583bfd233597b30007fb9fc0619eb7ad4f9a19224fe3c0218a031b0ab69e337095116494663bd94411eefceb4933f45b941c6da483b6d33cce4b9d70fb87e267ee7ea6f3b0236158251d461d4e1ee67cbe6fbe11706f5613440c7dca922d13ece693f636bf076a5e6565c4855c12903551b71162600a25bc8eca882e09c550215d2cd3bd7a62ebba7a0e1bb0dd3bddff2b26cc1b60cf5804534fe7ed89bd70e546ac38b2c58471db7f63327786166bb578e86424a0042edf479d2d393bbbf24893b665a10f45c69fdcb915063e74cf71e7170e393b5d2eedf55bfcdac0a5cbb8e7266d5c08b26ecb24c9fd154a86ddaa997465df9dd958343734c9e1d38c9aa51f5ef3e94ea7dea38b998188ed9b17761ea89247dc0483866b3c1fff4e2eb9742c3c47f2f9a2759b27686c5c4ab7154e9771f517dd4115faeff23b6af91f44ed6fa55f6c9f778a814ea2d2ae522ec367a41bfb04983cfee44804a5d58ca25dcf21932e7a782bc709934e7a1cb288fe9dcb1cd3aff18b67f45cf2f625c7f865dc583c516e87caf1f1ae8bff5375bd8a6fe1e2abd8028307b31429a38caad977a30cb650941a77e550ea6e36c5573575391080a8b643465a66c3f6a41098d1bdaf62b9467fa771ada25c4739f7368937e205a3561819779cddf5857e6104eb97b19db1d70ff3633cec97cc81814ee5fff0cd81e5f5ad274cc77e81696e10d883d24ae05db056e15f6c4ada9c2a9d42fa609002c1b577e3a71d347060acdc269e2d8d727f9e696a578084fde702fb2c4cf8f7a84fe99e6a2ca38b6fefe141c274f87c85a94f7091b05cddb1183b9d88dfc429972a819ba570a8ca65b7e6287cf81b93913f309c5b4cf6efd7c50774445fad693ab57e5e484d411cbe4920baf5f983af3fb139ebcadf89e359ee4f69bc53f9e8b5d0e5156b07c04d3bfcfaeb582578ee88d65c0b63db3cc06a46f1ab81562612bac7c103709b396d5828c8f27b126bdd16b767bdbda4cfcc888c003339071f66842ba689cd2e3c6cd46543cc86ba851ee960d07af53206dc11465bace2dac2d859cd47cf4b67803c7faa1b3ecfcb46ad0634ab8a1ef2cc3ab0f8ef747c8e0ccaaf04fdc475c096f97803d7d68f9b9e16f5a3d0fb4e7383c64976af11aba885448bbbbaeb98584cdc71c8b7b8c6d5342f64f4489bfd25416d78853a781f6d0e7cd2653718c8d5f781a7a2ebb8382dff232d8069396a58fc325beea5713fe316b425e91b451fe1b8330fd703363dc87be9a13daf10c3e364b9791a83e7c044910594578e8b01c5bf8c1eb4e75eae99b3af4822605cafec46631fea5f19aebfc984e99d7e98fa581331664fd3a4095077b931354fecca8a2e77e774eb51e108ed78b0c6a8f325b1f1c2c2be440899155f4bc7e2a3618bbeccb86c27db0156f69c77bac1635382a846308f9de1251485e77938ede7bfb4ac51fe63450150b3f8ebc755bc87e1e485c6c2eec191c1322bf0c6012eac7f62282cee337f3a510e7191417d1dcd58981c791944ba8b8ab95d46371b9bbf2e1874e0196e0317ada8c7a2b6056aa16fe8c4a3d2d6d6a602fbf1a7eeca82bc28683520c22dc2403eb298cdf1f4d2f84cd0879d6ca2f8cadc1f6d709933b44285aca066a62a12d23f7326c014298acc093d776ed4996a5c565cc8b126aee3c8203b5e9370a45a52602e72c34ac9d9be15cd48b6bc1af602cc11ca536ac41a29c9d5f147faf67db427f3b6b9b26ebf83883a0b96ecc1083fe14b74b82d29eaa263c2bf954ba10218005c92fe151cad080e694c0c08b557133326cfd5254e16ccd73ebf78a0877149728b3a98a23109e1685aee19ba273c377c732fd6027ebd7a4586a4525f4eeef4dac8518274e1a7a8699dae84f153874bc11b93808aa25d98b28aaef88a5f90576e657c359004536b0a95a8a16fb38931d768ef64b8fab0f4c062b50f54cbb65b229108cc56f3c85721f90f3e98d605a8dfca40bfc3a5c5de46c0645de6e3421a7674a4a20c54feafdaedf98ce86ee1cb9914a75635187226c93e8ee4e759d3d27bb36b35938bd5fc90f632e03b2390128a9e2d95e0db3303286ec98b029ac07742bf387e8943df6f49ab8e3447d209a3f1f07fa05af01dc0577b9ec51ff744eff025dc7a5c74a875b429823bb3f09850c6aa004236378cf9a7fabfaf1be30470b1f2e054beb2ccafc72f41f0eef05b1542c302f3d9d780f6bbe28965f12f128e2885509886c927a09ff78867150d82e79de0279d4a57851924286a56e1293e8892c7a80b4b4c05a11b6ad0df782840c57bf45cf56e8dfc131fa6e7a704a4b4d9f5c044b6ba657292d9462977ee266d879d4e81cecd759037c94a15fd72181066b7516b823ce1631e6653397d92917edcc3c3baebcd98141cc85fce02faeb868f6460c75d5b9fb9e20f8dd251bbcdffd6de7d6b5a0026380e64d616f51dfd63cec5236c1f8ac3d37fe3affc363dfb659c96a02fc1b24d96650bea12245e5aa4492728b083c9e5bc170ddeda736e7a53ab4cc8e6f329304cc8a102ccf2d00e52f88f396d5b1c0fe592c6f0a16bca11f5d0827c564b18d8ec9675c8674cf76cb47309098cb562895b0920c7796627095f03c99d3d8dc2717b8b734f9cd4081725933430de3cb9f75f93827024731c483c71bf52accd596218dcdfdae38166e971c340b69cff36787f546e0dc091ce30dc315d15a6472577dfb8297d9878b6cd2b384feed0f6b0752e09d567df0740f953e1724ae1f6348a7a15a9054bc3dd32f8dd424ff95af021031ea270f13db6742d5de853c570480c847a54b49d372d72192267d739b24dc87d69f77404bfdb1396439915d33fb550a21a4047fdd3198005dc113b522c26a0ed7142f576fa9340164d5dce7ee5ac4c0c75459cb3c1dd325cdf5ea80e7a8eff3cddcee3f2f8267010dd96acdf5e264f131df1908ba4068a89488fcafadf9ef848263203fcbf1ef110a67388a9d7a57059b284cf8c995d7be95f29a6179a027ae72fb4f58b50d4a077fc3d4483147436f1078e321f406610b8fe649fa75b802611d00c21cbc271b1fec48653aa66c6b76f2b36e763b1c0e0cf04b6bdbe2d105d287fbfb1d4ad8649b4c918677c2b5e358e52323fbec0307f81e6a91a563d324a3b958079e4b3fc2df874d19f3567e8ec3412c58a1805d27b5e132e3d0a8fd5caaf5db07e2c7b5d8af9b660e9960737ddf036b40d6186c7fb8a4d9504a81011187f086d79b58074886cd9afdc171fc43acdb5c1110861d619cf8aae151bda85662e1c0327ee7f8fdd092b5cc9f20e90b70d91a3e5e910f59a3ee5f102cc6a21f9cef6bdfdc6b9af6c171ff8bf8cbd2d355d441044285b19b34a37cf240c73cd618757816f42eb03b117262810a930da4f43982281f86b5f27a90725aa9f9f2469c9c7f82f9dd9526be14b6abaeac0346cbc9798736eb33f263507ce13090cf021c09fe2b05d9abb2fe49891f43b70ae8bd89bbf5c85ecc4bbdce8f9e6a43612bdd910c266b2cb186ce1314945e7bf9f5b270b6063fb5bad6de1492b6e9e7bd05830a220862be646beacab38c4843ff7b582d8cb58f6e34878b3499541e0568c65d7c59e9314a2802bdcfc9886fadcaa8b3e181db94d92b37d65af19a9371730c7496026b24ecee5f367b7ee738563d709d072c0905f1bf1a8ff70f2968c4fc71e10f505b895b4349bddd80bd43281bac4140f4eabd0d039a548385b4aeba35e1aa6a049874ecb9b300097f64e19b8bfc9e6dcf43521101d509075de269b2830071d027c258a1edb70053fb3f508c5ee3777cb5873d39453dba47106659a89b87c92fe9b95328db44fcca89077fabe8d49d4455f7f49ab06a48f1e4eb98e3deb85ab9d814aad5a8d4ca81a2d7cfb286d03b55752d1a728ebc16b55d0f0a167d5a12b233d3c367d0dac32779cd5d555234f8377999447fcc705b35368e6f1948d1025328aa0068d2cfd31dbb1117d3e9c0ab81a054d53452212027606feb43d16d610ce9"]}, 0x10f4}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x1, 0x63, 0x200000000000002}], 0x96) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 12:46:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f000040b000/0x1000)=nil, 0x1000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/37, 0x25}], 0x1) getsockopt$inet6_int(r1, 0x6, 0xc, &(0x7f0000001140), &(0x7f0000013000)=0x4) close(r0) 12:46:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) sendfile(r0, r0, &(0x7f0000000000), 0x483e) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:08 executing program 1: r0 = msgget$private(0x0, 0x210) r1 = geteuid() getgroups(0x5, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0xee01]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000280)=0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video35\x00', 0x2, 0x0) fcntl$setstatus(r5, 0x4, 0x44800) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{0x6, r1, r2, r3, r4, 0x3, 0x9}, 0x1e96, 0x1, 0x3b, 0x3ff, 0x7, 0x100000001, r6, r7}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r9}) 12:46:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200), 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @rand_addr=0x5ea}, @in6={0xa, 0x4e21, 0x476, @mcast2, 0x2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}], 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=""/177, 0xf2, 0xb1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={r1}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000cc0)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000d00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000e40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000f80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0xbc, r4, 0xe48b7eac3f7dedba, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0xa0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x50e22b37, 0x7, 0xbbb, 0x4}, {0x8, 0x81, 0x1, 0x800}, {0xffffffff, 0x5, 0x0, 0xb99}, {0x6, 0x4000000000, 0x5, 0x4}, {0x9, 0x335, 0x81, 0xcece}]}}}]}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20004001}, 0x20000005) 12:46:08 executing program 3: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x2) unlinkat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap$xdp(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x180000000) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r0, r1, 0x0) 12:46:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) 12:46:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x40800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r0, 0x80044501, &(0x7f0000000140)=""/208) 12:46:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x80) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000040)={0x1, "6c2511d06c17880bbb65dbc931892ace35d8349d06dbde523d17b968c46b3120", 0x1, 0x8, 0x3810, 0x7, 0x4, 0x4, 0x4, 0x9}) 12:46:08 executing program 3: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000180)) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='-cgroup:\x00', 0xffffffffffffffff) keyctl$assume_authority(0x10, r1) 12:46:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}) 12:46:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x498000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x1, 0x1, {0x55, 0xffffffffffffffc0, 0x7, {0x8, 0x6}, {0x2, 0x37f}, @ramp={0x100000000, 0x7, {0x4, 0x0, 0x3, 0x33}}}, {0x0, 0x80000000, 0x4, {0x1, 0x4}, {0x8000}, @rumble={0xd7, 0x1ff}}}) 12:46:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:09 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) [ 338.031062] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 12:46:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=@ipv4_newroute={0x24, 0x18, 0x205, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_FLOW={0x8, 0xb, 0x9}]}, 0x24}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000040d6ce721e38efaf68a64fcf64d0aa22451bc45a8f27bc3781e4b4989a17d4f6aeb22e635e7cd1fb6fe88e978b45515fc8230aa4d65363a653453075e40e5f01a2d9f3188514648657a281ea613b293702a482fe7f09c6cea39de2cd5fb4eaad05ec055cd6e7e78d14ffd5b78915a675072ff296ee55bd2e96fa0e", @ANYRES16=r2, @ANYBLOB="00012cbd7000fbdbdf25010000000000000001410000001400170000000e0000000569623a6e72300000"], 0x30}, 0x1, 0x0, 0x0, 0x4040004}, 0x4000) [ 338.133365] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 12:46:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xbc}) r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, r3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f0000000100)) 12:46:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x5, r1}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvfrom$packet(r2, &(0x7f0000000100)=""/201, 0xc9, 0x40000000, &(0x7f0000000040)={0x11, 0x1e, r1, 0x1, 0x3a97, 0x6, @remote}, 0x14) 12:46:09 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000100)=r1) 12:46:09 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r1, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000440)={0x2, 0x101, 0x3, 0x6, 0xe3, 0x830}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={r3, r4, r5}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@empty, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', r6}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r7}) 12:46:09 executing program 2: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000080)={0xc, 0x0, 0xcc, 0x84800, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f00000000c0)=@random={'btrfs.', '\x00'}, &(0x7f0000000180)=""/182, 0xb6) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xb) 12:46:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:46:09 executing program 3: unshare(0x20000) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0xfffffffffffffffe) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 12:46:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@rand_addr="0ec6fc545df15a9ba59736fa538c0fb0", 0x1, r1}) 12:46:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'broute\x00', 0x0, 0x4, 0x92, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=""/146}, &(0x7f0000000240)=0x78) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffe22, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000019000104000000000000000009200000000000000000000008000100ac141400aad2d9660183777bc3837c390bebe0fa4657867f112fd1c005938f13a8ab0ffa1d1202762500"], 0x1}}, 0x4c800) 12:46:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10100, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x9ba, 0x14d2a8e6, 0x6, 0x0, 0x4, 0x0, 0x10001, 0x2, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="aac3e4"], 0xa) accept$packet(r1, 0x0, &(0x7f0000000180)) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r4}) 12:46:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffff801, 0x200000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:10 executing program 3: unshare(0x20400) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)="fa", 0x1}], 0x1, &(0x7f0000000140)}}], 0x1, 0x40850) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x80) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 12:46:10 executing program 2: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000080)={0xc, 0x0, 0xcc, 0x84800, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f00000000c0)=@random={'btrfs.', '\x00'}, &(0x7f0000000180)=""/182, 0xb6) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xb) 12:46:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x498673b4, 0x7fff, 0x1, 0x0, 0x401, 0xffff, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x81, @remote, 0x811e}}, 0x5, 0xfffffffffffffffe, 0x5, 0x3, 0x1000}}, &(0x7f0000000040)=0xb0) close(r0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x2}}, 0x6, 0x6aa0}, 0x90) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x2000000000000000, r1}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@mcast2, 0x42, r1}) 12:46:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) dup2(r1, r0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0xec79, 0x1}) io_setup(0x4, &(0x7f0000000100)=0x0) r4 = dup2(r0, r1) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0xfffffffffffffffe, 0xffffff9f, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 12:46:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @remote}, 0xfffffffffffffdfd) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7, 0x109042) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000200)=0x7) ftruncate(r0, 0x7ff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1004800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=@getstat={0xe0, 0x15, 0x800, 0x70bd26, 0x25dfdbfd, {{'morus1280-sse2\x00'}, [], [], 0x2400, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x24000810}, 0x4000) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:46:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:10 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x18, 0x1, 0x1, [r2]}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x30}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xf23, 0x20}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={r3, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x1b) 12:46:10 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x600000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x10000, 0x7fffffff}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0x394, 0xffffffffffff0001, 0x8, 0xbed6, 0xe3b}, 0x14) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000001c0)={0x6, 0x4, 0x0, 0x9ad, 0x1cb, 0xf46, 0x7aa}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) 12:46:10 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x422c0, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000700)=""/214, 0xd6}], 0x1) 12:46:10 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 12:46:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) socket$inet_tcp(0x2, 0x1, 0x0) 12:46:11 executing program 3: unshare(0x400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ffffa, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x934, 0x2) 12:46:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x22000, 0x20) 12:46:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x17, 0x9, 0x9, 0x4, 0x0, 0x70bd25, 0x25dfdbfc, [@sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0x7f, 0x30, 0x4, 0x20000000}]}, 0x20}}, 0x4000000) 12:46:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) pkey_alloc(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000000)={@local, 0xfffffffffffffffe, r1}) 12:46:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0xffffffffffffffc3, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delroute={0x0, 0x19, 0x400, 0x70bd28, 0x25dfdbfd, {0x2, 0x80, 0xb0, 0x5, 0xfd, 0x2, 0xff, 0x9, 0xa00}, [@RTA_SRC={0x0, 0x2, @loopback}, @RTA_MULTIPATH={0x0, 0x9, {0xf3, 0x7}}, @RTA_OIF, @RTA_SRC={0x0, 0x2, @local}, @RTA_IIF, @RTA_GATEWAY={0x0, 0x5, @empty}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000002}, 0x0) 12:46:11 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x50000) ioctl$TIOCNXCL(r0, 0x540d) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0xfffffffffffffffd, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc08c5102, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x2, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000180)={0x6, r2, 0x10001, 0x1}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:46:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) bind$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa000008}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8b00d1e5", @ANYRES16=r3, @ANYBLOB="00012cbd7000fcdbdf25010000000000000008410000004c00180000010073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x259}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000100)={@remote, 0x0, r2}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x1, 0x3, 0x5, 0x0, 0x9}, 0x3, 0xfffffffffffffff8}) 12:46:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f00000002c0), 0xd9, &(0x7f0000000300)={&(0x7f0000000200)={0x34, r1, 0x4, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x18, 0x18, {0xffffffff, @bearer=@l2={'eth', 0x3a, 'ip6gretap0\x00'}}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x14}, 0x100001) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0xe607000000000000}, 0xc, &(0x7f0000029000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000037d843f7bdc0f22a2f8a1800190d000000000000000002000000000000070000000008001500040000000800160004000000"], 0x1f8}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r3 = socket(0x7, 0x80000, 0x2) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000280)) fcntl$setownex(r0, 0xf, &(0x7f0000000240)={0x1, r2}) r4 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) 12:46:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200400, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@initdev, @multicast1}, &(0x7f0000000080)=0xc) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001800)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000018c0)={'veth0_to_team\x00', r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000040)={@remote, 0x5d, r3}) 12:46:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) 12:46:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f45090519396009591a4c46ff0a0000feffffff000000000000000000000000000004000000000040000000000000000000000000000000000000000000380002000000000000000000000000000000000000000000000000000000000000625f2314b1000000000000000000000000000000000000000b0000000000"], 0x78) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x6, 0x1}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1, 0x7b, "932cc249c92dd775c33a664d636f0439ff295648947e0d6784f769f9e39d9d378f2f5ff58186b29ef4a19319be28da87821e84297853fcb335edd9599d0b68ec65e63048f132ac39839156a922d0bd7e1542d8464c0b0ddd14fcefe537242e8c4f93e4f82339a22b6d538fd306baec8d0c4dd0ffb6f6f436f17116"}, &(0x7f0000000200)=0x83) 12:46:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x1, "392779f482243022"}) r2 = getpgrp(0x0) clock_settime(0x3, &(0x7f00000001c0)) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8000, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) ftruncate(r0, 0xdb51) 12:46:12 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) getsockopt(r1, 0x20, 0x3f, &(0x7f0000000000)=""/58, &(0x7f0000000040)=0x3a) 12:46:12 executing program 2: ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) 12:46:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000440)={0x9, @sdr={0x20323159, 0x7ec3}}) 12:46:12 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x105080, 0x0) r2 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x11200800}, 0xc, &(0x7f0000000080)={&(0x7f00000045c0)=ANY=[@ANYBLOB="70190000060d100126bd7000fcdbdf25020000055c020b003800160087a322fda38937e37eef2e2a01f83ee5e290ac03dea0c8d3549fc110ca9c947d076eb944461e42c48ef8db6abf5922c5299f0e0008007c00", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB='\b\x00J\x00', @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB='\b\x00R\x00', @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="ac02930061867cf9df588e664c8a3539c9a402dd0f913e4e60d9b33f95afeaa06585fd4c3ff2817830e2ddf2fb93a5031b07413f6f6fdec65d78e930b7e245b1d39e984f2a44c189ff0b3e8f07b5bbce27b7851b85a9309401ff1aea2989f66b1d618e7838ddd0bb218b51417b57f851a124acec54074b21059fd6d82a912705e85945476c906f9d6199dec16d8fbf219ef7ff62591a4294d2b9ff09eaf7205b27f7c7366f031c42fc10fce4f303e1a57beeb34eaae96d57730f924d0d46afb5ba610b73f3440d127f4a6b94c8936b2850ca4d011fcb009912f0dd9178a72fcda926a2417e2b5ff214005500fe80000000000000000000000000001886fa94ef23451af88e8e805c897f0c7933b7b41af8939bbd597a5513a21d6c31e41e6b33716113681ae7b6118650521a6fe6187a71377c0fe0ae5633528083dc166cd7b3847b6dfd2fb9c013c36e2dfda8e9960fa683783c45f94d65736b8801f55e215fdb1df369af5786f6060e092b270b400d6053674d821351c67d5c0117a0955a2cad82fcdc2d7ac88a24059f5254abdf75a33dc252aa6154bd4d785d6f2d8dc29d513744d835cbfa657dbdf31dd144fa60dbedf85c3141c42d5a64d8357a070aa37bd8b9f9c2441c3b358244112b6f63c8bd5fa118d4c740f08d13a40d1a660972524b13f776563ef1f288ec3e19e4dd6f4a8fb777259e6ea32d2165968f7ac254176b03ffb82c8336bc5509eb00b662521f126b96e9c4b46cae2e913247fc1f9fa154506228f41f5d4b3f576c8632fe205a607223c51aed7b3e08ebb91c41389518d142625be100cbd1c001ddf84efbdc813ba45c55a67c18bcf795237d5794d46099efa9a551a6f73b30f01a6c534263961ca6f0af6eb1245808005600", @ANYRES32=r2, @ANYBLOB="14009200fe80000000000000000000000000002414006800ff0100000000000000000000000000010000000c001400766d6e657430000088008a0082408552b6795a27f35eabc6fabf98991d46cd5d872d6a71b70c47eb002a573d63856486628e8512076734a89e440b4b1de16e779a18ea5023ad1c01206b5a8b9b6b2980131e1bd5b34178e719c727fe500dfedb39f11e607ddf44c474d16a7d005e7c2fdcbd787c925213fdb5e4b2ee6252058598047a0c019229737c4bb952efd30000"], 0x1970}, 0x1, 0x0, 0x0, 0x20008080}, 0x20000050) ioctl$TIOCGSID(r0, 0x4008af24, &(0x7f0000001700)) 12:46:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0xa0000, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000000)) accept4$tipc(r2, 0x0, &(0x7f0000000340), 0x80800) 12:46:12 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@local, r1}, 0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) 12:46:12 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1e, &(0x7f00000000c0)={@link_local, @local, [], {@can={0xc, {{0x0, 0x8, 0x100000000, 0x7}, 0x6, 0x3, 0x0, 0x0, "1efdb646a8be7dc0"}}}}, 0x0) 12:46:12 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000380)={0x0, 0x7530}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1108201}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r3, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7ff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7f}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000280)={0x200, @tick=0x80, 0x7, {0xffffffff, 0x1}, 0x3, 0x2, 0x100000000}) 12:46:12 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0xffffffffffffff7f, 0x1, 0x80}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000280)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000100)) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80040, 0x0) ioctl$IOC_PR_RELEASE(r5, 0x401070ca, &(0x7f0000000040)={0x83be, 0x80, 0x1}) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2e0, 0x0, 0x0, 0xfffffd5a) 12:46:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7f, 0x40) write$P9_RWALK(r2, &(0x7f0000000100)={0x4a, 0x6f, 0x1, {0x5, [{0x80, 0x1, 0x3}, {0x40, 0x4, 0x4}, {0x18, 0x3, 0x5}, {0x8, 0x4, 0x7}, {0x0, 0x3, 0x8}]}}, 0x4a) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x8102) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='net/mcfilter6\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r3, 0x4}, &(0x7f00000000c0)=0x8) accept4$alg(r2, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) 12:46:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000040)={0x6, 0x0, 0x4, 0x2, '\x00', 0x8}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:13 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2e, 0x5}) clone(0x4004300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/82) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) r1 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0xffffffffd5851571, 0x80100) r2 = getuid() fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = geteuid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x800020, &(0x7f0000000340)=ANY=[@ANYBLOB='ft=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',blksize=0x0000000000000000,max_read=0x0000000000000005,default_permissions,default_permissions,default_permissions,max_read=0x0000000000000004,max_read=0x000000000000001f,allow_other,appraise_type=imasig,pcr=00000000000000000001,fowner=', @ANYRESDEC=r4, @ANYBLOB=',uid=', @ANYRESDEC=r5, @ANYBLOB="2c6d612863692c0b4cf5cd80ad8af36f5a"]) ptrace$getregset(0x4203, r0, 0x100000202, &(0x7f0000000080)={0x0, 0xfffffca8}) 12:46:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0x4, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000000) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000040)={0xcf, 0x7, 0x2}) 12:46:13 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) ptrace$setregs(0xd, r0, 0x5, &(0x7f0000000540)="4b28e444a41b8f632791cb2563a53c4899c68621af849ff58e71b049856cca6098d5d6edd8f519332ce431ac38da922860af6be491afea5edd38d98479080ee2f01fc27ff30c56a415925df4dbf68cab140a34eb73e8fca5cf968789ed193fd7b8f226c981f5cfa28329e07ab725a4816169fdf340abcf26e588beb725645f66cc91e26d715825cdebebf7018c4d5763aa95b0e2f812c9cc442d91bf") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5334, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0bc5351, &(0x7f0000000300)) r2 = gettid() r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000280), 0x10) timer_create(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x11, 0x0, @thr={&(0x7f0000000380)="d552247bc1f57c38eaf64008e0b7f85aa2df49ff92b564ccde6475850da537f8102ae7bfab4f2f3d82b56e7f10bd3d603560b8ce6eb04321efbdf4a524eb92e3950421e6e4f6c1450838536fccac8ebf51a655de9475104cfb62d239e5cb49e64ea239cb526ab7b2d3c52656bd8b0052f19f950056443d97576f3013526802f2dcbe1712a725940b7053151f6bf23bd965f8725b752963e18d28bec09ecee44fc9643e1e0c208f3dc7a9ae03d1a117d1a9e61e0af8c9bd6ff4783c7b66ec7178f1597d37703329cade184e2537f345f8d062d7", &(0x7f0000000480)="07c7b3c6cd5d6df60a81f87c75abf7c6e7b8db8f999d0451359e9a6f02a2b8aeee35b059cdcf97b21b975fda6d1f7742d5cecd9e2ba36166c5300360643fc4997cb5405ef9b7222e46c9b5776dd716ae4bb8bb8a5914e2fe96fe21ffba868e36e05026632947220c22ac3ad07cca9cce41c1c8ef26eae64f8d756eb24fca534b6f59"}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 12:46:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x27, r1}) 12:46:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x480000, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x404500, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f00000000c0)={0x10000, 0x8, 0x80, 0x1}) syz_open_dev$midi(&(0x7f00000011c0)='/dev/midi#\x00', 0x7, 0x2000000212040) fcntl$setown(r0, 0x8, r1) close(r2) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) r3 = shmget(0x3, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="27054f755e4595d4cba5023f00000000000000000004"], &(0x7f00000001c0)=0xa) r4 = accept(r2, &(0x7f0000000440)=@pppol2tpv3, &(0x7f0000000400)=0x80) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000300)='veth1_to_team\x00') r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001200)='/dev/rtc0\x00', 0x30000, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"]) 12:46:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:46:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000400)=[{0x3, 0x1, 0x2, 0x22dd, @time={0x77359400}, {0xd8cf, 0x9}, {0xb7b2, 0x100}, @raw32={[0x9, 0x9, 0x1800000000000000]}}, {0x8000, 0x2, 0x4, 0x200000, @tick=0x1, {0xff, 0x7}, {0x100000000, 0x401}, @queue={0x7, {0xfff, 0xffffffffffffffe1}}}, {0x46, 0xe9, 0x0, 0xa23, @tick=0x40, {0x9, 0x9}, {0x7fffffff, 0x7}, @ext={0xcf, &(0x7f0000000180)="aa0d9f606fecd63a083988539fa76b97c870e3f2ce0feb8ec6dbfe2139480121ad8c62bb8ba552b2c29c677818ab91e8119484b11dcdfea4de13bab15aeccf98178101485dc3e4187d921e9726044fbea7fab79b6f9fd12a7662a5d59b4e7bd1d7ba4f8dcb5683a045b112877a4d789aee20c012e559e3e1d72a0b8c3ca4f97f24b9d4281565cb1ce01cfe610f91c443da564ab39cd0024de79e5235c8f9d97b7d584c84e06b2af597c41e2ee5900e0cb56160c9d85d59cc5d6160902a639c96c7d3aac6cf5ad8a18bc8dad8485d8f"}}, {0xffffffffffff944b, 0xffffffffffffffff, 0x5, 0x6, @time, {0x100, 0x4}, {0x5, 0x6}, @note={0x2, 0x9, 0x8, 0xc21, 0x800}}, {0x7, 0x5b7d, 0x7, 0x5, @tick=0x401, {0x2, 0x100000001}, {0xd54c2e6c00000000, 0x10001}, @result}, {0x0, 0x7fffffff, 0x5, 0x5b56e20e, @tick=0x7, {0xcb4, 0x5}, {0x5, 0x20}, @queue={0x8a01, {0x8, 0x7fff}}}, {0x100, 0x958, 0x28ef, 0x81, @tick=0x7fff, {0xfffffffffffffff7, 0x4}, {0x0, 0xf0}, @result={0x182, 0xfff}}, {0x1, 0x1000, 0x100, 0x2, @tick=0x67, {0x7, 0x100}, {0x5, 0xffffffff80000001}, @result={0x1000, 0x7ff}}], 0x180) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0xfffffffffffff58a, 0x1d, 0xffff, 0xed9, "b4ba898820ba717da568b6af5d923562f5df7ba34adeb1f8ed74cb02dee3f50e"}) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000000)) 12:46:13 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x4, 0x5, 0xc00, 0x6, 'syz1\x00', 0x100000001}, 0x1, 0x10000000, 0x4, r1, 0x8, 0x8000, 'syz0\x00', &(0x7f0000000100)=['\xf2wlan0&\x00', 'eth0\xc1\x00', '/dev/bus/usb/00#/00#\x00', '%\x00', 'vmnet0^+\x00', '\x00', '\x00', '/dev/bus/usb/00#/00#\x00'], 0x45, [], [0x9, 0x6, 0x6, 0xe8b]}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000180)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000000)={@mcast1, 0x0, r3}) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x100) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x3ff) 12:46:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) fdatasync(r0) [ 342.872038] QAT: Invalid ioctl 12:46:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x40200, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x101, 0x4) unshare(0x400) r2 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={@empty, @dev, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'veth1_to_bond\x00', r3}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000240)) 12:46:14 executing program 0: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/236, 0xec}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}, 0x10022) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:46:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x7, 0x8000000001, 0x0, 0xffffffffffffff9c}, 0x166) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000140)}, 0x10) 12:46:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = dup3(r0, r0, 0x80000) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000004480)) recvmmsg(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000100)=""/159, 0x9f}, {&(0x7f00000001c0)=""/95, 0x5f}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/250, 0xfa}, {&(0x7f0000000400)=""/65, 0x41}, {&(0x7f0000000480)=""/194, 0xc2}, {&(0x7f0000000580)=""/140, 0x8c}, {&(0x7f0000000080)=""/34, 0x22}, {&(0x7f0000000640)=""/131, 0x83}, {&(0x7f0000000700)=""/28, 0x1c}], 0xa, &(0x7f0000000800)=""/90, 0x5a}, 0x2}, {{&(0x7f0000000880)=@rc, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000900)=""/145, 0x91}, {&(0x7f00000009c0)=""/117, 0x75}, {&(0x7f0000000a40)=""/152, 0x98}], 0x3, &(0x7f0000000b40)=""/99, 0x63}, 0x37bdc988}, {{&(0x7f0000000bc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000c40)=""/202, 0xca}, {&(0x7f0000000d40)=""/179, 0xb3}, {&(0x7f0000000e00)=""/12, 0xc}, {&(0x7f0000000e40)=""/124, 0x7c}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000001ec0)=""/17, 0x11}, {&(0x7f0000001f00)=""/226, 0xe2}], 0x7, &(0x7f0000002080)=""/222, 0xde}, 0x6}, {{&(0x7f0000002180)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002200)=""/155, 0x9b}, {&(0x7f00000022c0)=""/75, 0x4b}, {&(0x7f0000002340)=""/140, 0x8c}], 0x3, &(0x7f0000002440)=""/209, 0xd1}, 0x2}, {{&(0x7f0000002540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002a80)=[{&(0x7f00000025c0)=""/26, 0x1a}, {&(0x7f0000002600)=""/190, 0xbe}, {&(0x7f00000026c0)=""/247, 0xf7}, {&(0x7f00000027c0)=""/157, 0x9d}, {&(0x7f0000002880)=""/207, 0xcf}, {&(0x7f0000002980)=""/231, 0xe7}], 0x6, &(0x7f0000002b00)=""/57, 0x39}, 0x6}, {{&(0x7f0000002b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002bc0)=""/126, 0x7e}, {&(0x7f0000002c40)=""/171, 0xab}, {&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/150, 0x96}, {&(0x7f0000003dc0)=""/144, 0x90}, {&(0x7f0000003e80)=""/183, 0xb7}, {&(0x7f0000003f40)=""/157, 0x9d}, {&(0x7f0000004000)=""/150, 0x96}], 0x8, &(0x7f0000004140)=""/184, 0xb8}, 0x5}], 0x6, 0x40, &(0x7f0000004380)={0x77359400}) sendto$isdn(r3, &(0x7f00000043c0)={0xfffffffffffffbff, 0xf1be, "83ff49b6000c78827e685fc5472b7db357b0ebabed4393844f57e47ca5aa8a978c7feb4af41ae657cad9b8f98c0962cf1bf500768fe754517730c7af794f172d2bb387931f7f2674685b3b517e46b3e70148fc0ee8343c228047d676476d400d36ab8ddccd1d27753fc2ac27"}, 0x74, 0x14, &(0x7f0000004440)={0x22, 0x9, 0x3, 0x7fff, 0x5028ea12}, 0x6) 12:46:16 executing program 2: 12:46:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000100)) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "b5064b0e"}, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3476, 0x100) 12:46:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x4e20, 0x0, @mcast1, 0x5}}, 0x1, 0x1, [{{0xa, 0x4e21, 0x0, @remote}}]}, 0x110) 12:46:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x280000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7ff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e22, 0x7, @ipv4={[], [], @multicast1}, 0x7}}}, 0x84) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xcf1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x10}) 12:46:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x50000, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x3, 0x8, 0x1, 0x4, 0x5}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r1, 0x5, 0x1f, "1e9a981ae734d0cc3b9d20a906b4baa044e5a1441c11cf89874b65bebecc02"}, 0x27) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) write$P9_RFLUSH(r0, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)={r1, 0x7e, "a61a1cedee9cc4d25e5e50025bf0e78469045bb075a9218b06ecad0313c4d602cc3e08dce7d30d6914ffb68f3c0f2653ed9430a48e58f55e7572b38c2b0e8a22dbd63500123dcd6a0859c74892c76ed4bc9498af7fa81d90481a8333915eaf1a68f887f2591f776e88713efb57cdda878a7f8aae5f812b6e9ed69573a781"}, &(0x7f0000000440)=0x86) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f00000004c0)={0x7, @sdr={0x79367d5f, 0x7}}) r5 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r5, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000640)={r1, 0x7}, &(0x7f0000000680)=0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000700)={0x3, &(0x7f00000006c0)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000740)={r7, 0x3}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000780)) pipe2(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RSETATTR(r3, &(0x7f0000000800)={0x7, 0x1b, 0x1}, 0x7) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000840)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0x100000001, 0x6, 0x40, 0x3f, 0x1}, {0x21d, 0x1, 0x5b, 0x7f, 0x3, 0x8}], [[], []]}) ioctl$TIOCLINUX4(r9, 0x541c, &(0x7f0000000980)) ioctl$KDGKBMETA(r9, 0x4b62, &(0x7f00000009c0)) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000001a00)={&(0x7f0000000a00)=""/4096, 0x18000, 0x800, 0x5}, 0x18) ioctl$KVM_SET_MP_STATE(r9, 0x4004ae99, &(0x7f0000001a40)=0x7) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000001a80)={{0x3f, @rand_addr, 0x4e24, 0x2, 'lc\x00', 0x8, 0x4, 0x13}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x1, 0x6, 0xff, 0x3}}, 0x44) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000001b00)={r6, 0x42e7, 0x20}, &(0x7f0000001b40)=0xc) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000001b80)={@broadcast, @initdev, 0x0}, &(0x7f0000001bc0)=0xc) sendmsg$xdp(r9, &(0x7f00000033c0)={&(0x7f0000001c00)={0x2c, 0x7, r10, 0x8}, 0x10, &(0x7f0000003300)=[{&(0x7f0000001c40)="f9f5c3c6688bf50e92d35e690bf02b64beecd7313bff4e43b71669fb24997a123d690dcfb65a3bbfb282f4e79dc7dac37a26c6c6d81b447c551a1b08337fd558c6ca6cab7d2a1006c83fa78d27d39a67b6180ff41556d205ee508550b64e2ab74b71cd2f2313dd3d6269fa463f91210a8dc5d138a44025dc7abe68e9ba782ebdd295d9c4327a321ec52f104350a3b4f237c9ea009649f861c60bfd7adc3984a68c54bb208eae50fe6c2e179cecbe249165fb83d371aaf47d", 0xb8}, {&(0x7f0000001d00)="e441d1c4681fc1fc4a2c0007de97f587412bf2e7a2d82ce501c67bf8b0b51863a2c8e6f5b3b21b954dc6a219f8d06aa6144d7642e09c0da20172ba72faa9594b3505cab91c8978bb5804d8bede2e710d5b910f5148c0865ed6c1901787c7dde35dcbf5f59ce411db078f3e773742fb0aea5c6271e8e05d73892894f17dd53282ac27396d9558598ecbd2b7a446ad694461", 0x91}, {&(0x7f0000001dc0)="ccbcac5aecc027ebe6f20482594ddab7f088d37a457a6a22e3f1cdbb146ae0f09fad21b65a48641f44155c18255c30adea805142fc949c2c3b9cd17c3e9e87380c7c7aff3ffe367533bc767011d04e46cd4b9ca231ad484ab3b67233f4ae340f83c02e4cc073a935e3c3b25b6bf18c43909c540efc8a79681e4c9c7662f66e5b40bdb06218cd2f5c3e68e8ec0c7eafa13f4edd6b611fa0b7842380951bfb00d373d95f02c224f131e52fb0c8db", 0xad}, {&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000002e80)="fa9ddbb24cd259c27419e5af6cb456c70ee34247fb5968828edce37742718d0b938de8bb0d576f3c0d1491fc9d377cd24b9dc7d7daaf90fc9b40a2698776a0c8da182289b9e03d7672bf9211b41e4bb4bde0c399aab28465320342b2558e6d17500c352883b554df55553fe6696a5fcfa672b1ed5412298e4a576e0d417c4e51985cd251e44525bc3e5d5695c3dda4e180d97364dd29acb025bdf80793ca8dd51085d101b153fb577b328d", 0xab}, {&(0x7f0000002f40)="2dcc3635d4a32493347f234b2b8226375df8cd6615af1b4c3cf515ad090960c0d565ed7c93ef4adda0cfd59ce6810ffba264f204e1c78a959831340e69adf68b64346940b5eb443dac085fb68095c9166cf586bdd64d51f17396d362843339a03d905e19e118f6b5f2636905f051374c4650a36fa4f50cd711ce46265e7876fba81dfc077ae1be8808baf1bcef2f280144b906aab6c9a13576e2a132b44463c632fe53c446f4ee78bc241fd8e4f64b88657306d47ca847c81556774330d283934cce3131486d09a20fea05fecef4831eee566db9ea25", 0xd6}, {&(0x7f0000003040)="726c12f4f024435bf3f8cc902c9f35a1c850feeb9cb12601f0eab55c33177984279f644373f64d318206fdb64638ecdfe7b4069329f6356956a003d5f0148b5d3217f406ae819ddf0658c1aed889fa9a76c17418bca17dc5a4e10561c7b8fc273c1895fbed695352489368b128316863a60a191f047b93f7239af4c23d4dbb8c1d574505f630d4350d66bb783c035db652c57d3cd0dc7349da45a0e52e5ac538e86fdfa1d4fc88bb968535ef092ad868ea95e952e839636b7e052eb47318680ddae9e801adcea31d", 0xc8}, {&(0x7f0000003140)="e6ec580c2bd9fc8fc36ce0bf722d9b2e7792c6473a303d058751aaa1507456491c7701b04aa4325bba7344109edf5c19ec56c479de1cfe97fa6c2bfff03af43590c4d4994b64b30e7c7c67c50b350b1a564a0ddcac1488e30fa0bafcdbbfd1ae4e06e69cdeb72ae11799026365828f3b2539fc8dcb343cf3edfd93550410c952f02a023d19a88a8601", 0x89}, {&(0x7f0000003200)="ef78632a12921daeb6d9d3180adb99465e457d546a3ef065ac4df9119c8eb8f62962ce6569637b2dc0ded997ba78dba85f2e596f98e6d1823baf6882c82b2d8dcc02747c6a93883f53cbffce879c91b2d83657d9902f0bfa940d855660b1d09eecad9b67fd7a9ec30a9cf9ff9649739d98d5beba19f9b1c5716d90697ecbc33b98a43a9ad637ddcca3fe3c81c2fc0c1d50d1477d466d48b9aba4362e57bf9df1f2f4e3fa3f284e127e91cb91d3316eed2e9ae7d7fbabdecc34d0d9eec6226e70b9f7e4aafe32fa4b7bed976853df43", 0xcf}], 0x9, 0x0, 0x0, 0x20000080}, 0x4000000) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000003400), &(0x7f0000003440)=0x4) umount2(&(0x7f0000003480)='./file0\x00', 0x4) 12:46:16 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1000, 0x802) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'tunl0\x00'}}) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000100)={0x9}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:46:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8000, 0x40000) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) prctl$PR_SET_FPEXC(0xc, 0x2) 12:46:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bo\x85i\x0e\x87\x9fe\xf4!_0\x00', 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000180)=0x55) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:16 executing program 2: 12:46:16 executing program 3: 12:46:16 executing program 4: 12:46:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:16 executing program 2: 12:46:17 executing program 4: 12:46:17 executing program 3: 12:46:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@loopback, 0x0, r1}) [ 346.580618] IPVS: ftp: loaded support on port[0] = 21 [ 346.716801] chnl_net:caif_netlink_parms(): no params data found [ 346.767514] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.774005] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.782204] device bridge_slave_0 entered promiscuous mode [ 346.790368] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.797053] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.804822] device bridge_slave_1 entered promiscuous mode [ 346.830565] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 346.840856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 346.864117] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 346.873088] team0: Port device team_slave_0 added [ 346.879027] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 346.887358] team0: Port device team_slave_1 added [ 346.895734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 346.904336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 346.986882] device hsr_slave_0 entered promiscuous mode [ 347.052288] device hsr_slave_1 entered promiscuous mode [ 347.112703] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 347.120066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 347.146436] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 347.213247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.225425] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 347.236614] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 347.245256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.253159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.266357] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 347.272513] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.283864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 347.290951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.301051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.309297] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.315742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.325662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.338454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 347.345783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.354616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.363126] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.369619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.383298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 347.390218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.406709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 347.413697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.428381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 347.435387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.444223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.454344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.467131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 347.474263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.483687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.499750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.516241] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.527663] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 347.533805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.543294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.565559] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 347.580668] 8021q: adding VLAN 0 to HW filter on device batadv0 12:46:18 executing program 5: 12:46:18 executing program 2: 12:46:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:18 executing program 4: 12:46:18 executing program 3: 12:46:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fdatasync(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x17}, 0x0, r1}) 12:46:18 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x2200, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x7, 0xd2}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r1, 0x1000, 0x46}, &(0x7f00000003c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xffffffeffffffff9, &(0x7f00000001c0)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x80000) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6er\x01pan0\x00', r5}) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000280)=""/177) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r6}) 12:46:18 executing program 3: 12:46:19 executing program 4: 12:46:19 executing program 2: 12:46:19 executing program 5: 12:46:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r1}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r0, &(0x7f0000000000)="f97df49fc6b9143f5ca2594f629262a62e74305de81eece18f17772ca81f5ee79888bf7ba8b666b804f3f495eee855173a72012d515bda7a3885", 0x3a, 0x24000040, 0x0, 0x0) 12:46:19 executing program 2: 12:46:19 executing program 3: 12:46:19 executing program 4: 12:46:19 executing program 5: 12:46:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x43c0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x5, 0x20}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23, @remote}}, 0x3, 0x5, 0x3b, 0x6, 0x9}, &(0x7f00000001c0)=0x98) 12:46:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000018c0)=0xe8) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001900)={'\x90(\x86y=\xc8\x1a\x00\b\x00\x00\x00AN\xd33', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r3}) fcntl$dupfd(r0, 0x0, r0) 12:46:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) socket$packet(0x11, 0x0, 0x300) 12:46:19 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000540)='sy\x1c\xd3\x9f\xfd\xc7\x1f4\x18sf\xa7\x03', 0x0, 0x0) 12:46:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x2, 0x8, 0x20000000000005, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x18) 12:46:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000000ffffe2ff00486c0000000400020007200000000000000000"], 0x1}}, 0x0) 12:46:19 executing program 4: 12:46:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/hwrng\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000037c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000005880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f0000000100)=""/247, 0xf7}], 0x3, &(0x7f0000001280)=""/102, 0x66}, 0x40}, {{&(0x7f0000001300)=@l2, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001380)=""/251, 0xfb}, {&(0x7f0000001480)=""/233, 0xe9}, {&(0x7f0000001580)=""/134, 0x86}, {&(0x7f0000001640)=""/189, 0xbd}, {&(0x7f0000001700)=""/140, 0x8c}], 0x5, &(0x7f0000001840)=""/52, 0x34}, 0x7}, {{&(0x7f0000001880)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001900)=""/189, 0xbd}, {&(0x7f00000019c0)}, {&(0x7f0000001a00)=""/7, 0x7}, {&(0x7f0000001a40)=""/19, 0x13}, {&(0x7f0000001a80)=""/249, 0xf9}], 0x5, &(0x7f0000001c00)=""/250, 0xfa}, 0x4}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001d00)=""/31, 0x1f}, {&(0x7f0000001d40)=""/138, 0x8a}, {&(0x7f0000001e00)=""/221, 0xdd}, {&(0x7f0000001f00)=""/76, 0x4c}, {&(0x7f0000001f80)=""/54, 0x36}, {&(0x7f0000001fc0)=""/108, 0x6c}, {&(0x7f0000002040)=""/249, 0xf9}, {&(0x7f0000002140)=""/226, 0xe2}, {&(0x7f0000002240)=""/21, 0x15}], 0x9, &(0x7f0000002340)=""/151, 0x97}, 0x10000}, {{&(0x7f0000002400)=@ax25={{0x3, @netrom}, [@bcast, @rose, @null, @remote, @rose, @remote, @rose, @rose]}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/140, 0x8c}, {&(0x7f0000002540)=""/108, 0x6c}], 0x2, &(0x7f0000002600)=""/230, 0xe6}, 0xcd60}, {{&(0x7f0000002700)=@nl, 0x80, &(0x7f0000003780)=[{&(0x7f0000002780)=""/4096, 0x1000}], 0x1, &(0x7f00000037c0)}, 0xf0e}, {{&(0x7f0000003800), 0x80, &(0x7f0000003a00)=[{&(0x7f0000003880)=""/137, 0x89}, {&(0x7f0000003940)=""/145, 0x91}], 0x2, &(0x7f0000003a40)=""/110, 0x6e}, 0x2}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000003ac0)=""/104, 0x68}, {&(0x7f0000003b40)=""/244, 0xf4}, {&(0x7f0000003c40)=""/237, 0xed}, {&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)}, {&(0x7f0000004d80)=""/82, 0x52}], 0x6}, 0x702}, {{&(0x7f0000004e80)=@can, 0x80, &(0x7f0000005540)=[{&(0x7f0000004f00)=""/82, 0x52}, {&(0x7f0000004f80)=""/79, 0x4f}, {&(0x7f0000005000)=""/147, 0x93}, {&(0x7f00000050c0)=""/219, 0xdb}, {&(0x7f00000051c0)=""/162, 0xa2}, {&(0x7f0000005280)=""/73, 0x49}, {&(0x7f0000005300)=""/131, 0x83}, {&(0x7f00000053c0)=""/165, 0xa5}, {&(0x7f0000005480)=""/151, 0x97}], 0x9, &(0x7f0000005600)=""/59, 0x3b}, 0x2}], 0x9, 0x40, &(0x7f00000058c0)={r3, r4+30000000}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000004d40)={@loopback, 0x7c, r2}) 12:46:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x12}, 0x4, r1}) 12:46:20 executing program 3: 12:46:20 executing program 2: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x105202, 0x0) 12:46:20 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 12:46:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) 12:46:20 executing program 4: r0 = inotify_init() fcntl$getflags(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syncfs(0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$GIO_FONT(r2, 0x4b60, 0x0) 12:46:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x581401, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000580)) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000180)={0x7966, 0x36314d4e, 0x1, @stepwise={0x4, 0x20, 0x200, 0x800, 0x100000001, 0x3f}}) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="24020000", @ANYRES16=r4, @ANYBLOB="200829bd7000ffdbdf250b000000280006000800010003000000080001000f000000080001004402000004000200080001001f000000400104003c00070008000400f3070000080003000008000008000300e105000008000200040000b8aeaf87df219846e800080001000a000000080003000000000008000200080000001c0007000800010006000000080001000f000000080001001200000014000700080002000500000008000200060000000c0001007302006cf2000009000100180000000800020002000000080003000300000008000300040000004c000700080001001700000008000300bab500000800040059000000080001001a00000008000400f8ffffff080001001a000000080002009838da6508000100070000000800040001000080340007000800040003000000080003000200000008000300030000000800040001000000080004000000000008000239b500f8ffffff0c00010073797a31000000000c00010073797a310000000054000900080001000000000008000200010000000800020003000000080002000800000008000200faffffff08000200010000000800020008000000080001000700000008000100d34700000800010000000000100004000c00010073797a30000000001400090008000200f200000008000100020000001c00060004000200040002000400020008000100000000000400020014000200080002000700000008000200fdffffff93bd741d6c8e968455f24ac3d63dfe5ba209da61eaacd8dab925ba291ae688b3ec5b91511b73e70988a864e2a910ef71b88a2ef6cc701b36b7d4c9904ecc5d582bb851b6cc7714b7bc87303b4f7cebd77779e23bad9412c9f484f316e4652cb0d0a9ff4b4507be23e5d24f00c0682610c4fd7c4b798e32345df9c39ada520ce8c200ca1dfc21d0e02b64a8c423ea58ac59d30000"], 0x224}, 0x1, 0x0, 0x0, 0x4040}, 0x40004) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x200, 0x30, 0x9}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000004c0)={r5, 0x4, 0x20, 0x0, 0x92a2}, &(0x7f0000000500)=0x18) 12:46:20 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)) 12:46:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 12:46:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x26}, 0x0, r1}) 12:46:20 executing program 4: getpgid(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) clone(0x1000000, &(0x7f0000000200), 0x0, 0x0, 0x0) 12:46:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x200000000000000b, &(0x7f0000013ff4)={@remote}, 0xc) close(r3) dup3(r1, r2, 0x0) 12:46:20 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000240)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000280)={0x6, @multicast1, 0x0, 0x1, 'fo\x00', 0x1d, 0x100, 0x2e}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ftruncate(r2, 0xbb1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:46:21 executing program 2: getpgid(0x0) getpgrp(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 12:46:21 executing program 3: shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) getegid() prctl$PR_GET_UNALIGN(0x5, 0x0) shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 12:46:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/220, &(0x7f0000000000)=0xdc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:21 executing program 5: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) r0 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) tgkill(0x0, 0x0, 0x0) timer_getoverrun(0x0) tkill(r0, 0x1000000000016) 12:46:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xffffffffffffff7e) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 12:46:21 executing program 3: 12:46:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_0\x00', r1}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x3}) 12:46:21 executing program 0: 12:46:21 executing program 2: 12:46:21 executing program 4: 12:46:21 executing program 3: 12:46:21 executing program 5: 12:46:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@loopback, r1}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@mcast1, 0x5, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:21 executing program 2: 12:46:22 executing program 3: 12:46:22 executing program 4: 12:46:22 executing program 5: 12:46:22 executing program 0: 12:46:22 executing program 2: 12:46:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x2c) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000180)={{0x3, @addr=0x71f4}, 0x8, 0x6, 0xfffffffffffffffc}) close(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) 12:46:22 executing program 3: 12:46:22 executing program 2: 12:46:22 executing program 0: 12:46:22 executing program 5: 12:46:22 executing program 4: 12:46:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000000)={@remote, 0x170, r1}) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x4, 0x4) 12:46:22 executing program 3: 12:46:22 executing program 0: 12:46:22 executing program 2: 12:46:23 executing program 5: 12:46:23 executing program 4: 12:46:23 executing program 3: 12:46:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'b/nd_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x1, 0x3ff, 0x3f, 0xfffffffffffffffe}]}) 12:46:23 executing program 0: 12:46:23 executing program 2: 12:46:23 executing program 4: 12:46:23 executing program 5: 12:46:23 executing program 3: 12:46:23 executing program 0: 12:46:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000080)=0x80) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0x2}, 0x28, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:23 executing program 4: 12:46:23 executing program 2: 12:46:23 executing program 0: 12:46:23 executing program 3: 12:46:23 executing program 4: 12:46:24 executing program 5: 12:46:24 executing program 0: 12:46:24 executing program 2: 12:46:24 executing program 3: 12:46:24 executing program 0: 12:46:24 executing program 4: 12:46:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) r2 = dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@loopback, 0x0, r1}) fcntl$notify(r0, 0x402, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x7, 0x0, [], &(0x7f0000000140)={0x990a72, 0x3, [], @p_u8=&(0x7f0000000100)=0x1}}) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 12:46:24 executing program 5: 12:46:24 executing program 2: 12:46:24 executing program 3: 12:46:24 executing program 4: 12:46:24 executing program 0: 12:46:24 executing program 2: 12:46:24 executing program 5: 12:46:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave\xdf0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) 12:46:24 executing program 3: 12:46:25 executing program 0: 12:46:25 executing program 4: 12:46:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000280)={r0, r0, 0x1}) r4 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00'}) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000100)={0xc0000000, 0x5, "db3e5403f7b473e261ebd3f78825e079921065c86fd4e206c62baf11ccf5f29f", 0x369, 0x80000001, 0x7fff, 0x8, 0x6, 0x20, 0x3, 0x7, [0x13c1, 0x3, 0x884, 0x1]}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 12:46:25 executing program 2: 12:46:25 executing program 5: 12:46:25 executing program 3: 12:46:25 executing program 4: 12:46:25 executing program 5: 12:46:25 executing program 2: 12:46:25 executing program 0: 12:46:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x86}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$VT_WAITACTIVE(r1, 0x5607) preadv(r1, &(0x7f0000000100), 0x2000000000000314, 0x2dd) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x10}, 0x6b, r3}) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x101001) write$FUSE_POLL(r4, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x6, {0x1f}}, 0x18) 12:46:25 executing program 3: 12:46:25 executing program 4: 12:46:25 executing program 5: 12:46:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:25 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000400)=[{r0}], 0x1, 0x0, &(0x7f0000000480)={0xdd}, 0x8) 12:46:26 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r0, 0x80041285, &(0x7f0000000080)) 12:46:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r1, 0x201, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x40000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x80, 0x0) r4 = dup(r2) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000280)={0x2000, &(0x7f0000000200), 0x1, r4, 0x2}) accept(r2, &(0x7f00000000c0)=@can={0x1d, 0x0}, &(0x7f0000000000)=0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'ip6erspan0\x00', r5}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000040)={@empty, r6}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000080)={@remote, 0x5c, r6}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) 12:46:26 executing program 3: 12:46:26 executing program 5: 12:46:26 executing program 0: 12:46:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r1}) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 12:46:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x7) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0xc018aec0, &(0x7f0000000040)) 12:46:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000380)={0x4, 0x9, 0x8, 0x4, 0x0}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000400)=r1, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x10002, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000680)={&(0x7f0000000480), 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x134, r4, 0x700, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x258}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x495}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7b00}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffbd8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x42bec862}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4008040}, 0x40080) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000280)={0x0, 0xfffffffffffffffb, 0x7, 0x0, 0x9, 0x8, 0x4167, 0x9, {0x0, @in6={{0xa, 0x4e24, 0x9, @mcast2, 0xfff}}, 0x6, 0x5, 0x3, 0x9, 0x4}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000200)={r6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x52, @mcast2, 0x33d1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000080)={r7, 0x3ff, 0x25, 0x23, 0x9}, 0x14) 12:46:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x14) 12:46:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce439eddce671c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c26d52d0334c8d4693e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34c8fbedd97cdfb3176ec59fbbfd20a6ff17795431c3908530e4f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2789c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eec89a74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbfbcb0d6cb00aae8c3dfd6dd2e9f76d7a542f20553207b668dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114780b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e3859624f891df4824f7d17938ac2def6721639176fad9512ee9b4c5de1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a65c55f884490f4b30b4526324be842c393f336f16bea2bf6c6b917fdb751e12ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093faee04114663438ab39d8a777fb3e10cb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c466"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:46:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) getpeername$unix(r0, 0x0, 0x0) 12:46:27 executing program 4: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={r0, 0x2, 0x7}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'md4\x00'}}, &(0x7f0000000280)="e66401dfb1bc46fb767b3c5482ce090d091911ce9ac34269c966c58bbc551483f96edbb0246d9ce6b4fe9d5a58df6a39bd08d9c3f5a7bad19973a1b31338ed19227c797eab3b98a7eb4c8634e4f1a9b1766aa5", 0x0) 12:46:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0xc018aec0, &(0x7f0000000040)) 12:46:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:46:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:46:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:27 executing program 5: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$video(0xfffffffffffffffe, 0x0, 0x0) 12:46:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x242000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c460001000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e6506a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a56bf19040878c6032"], 0xd2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:46:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) 12:46:27 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 12:46:27 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1ff, 0x80002) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000700)={0x10}, 0x10) 12:46:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$FIONREAD(r0, 0x5437, 0x0) 12:46:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x600) ioctl$TIOCSETD(r0, 0x5437, 0x0) 12:46:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500001c00000000002f907800000000e0000001b60090780034ea00000059a57eabca80dcb1029b11b956a2be36829b207f408dbd80c673c1fb20b871f201d3d9251d1f51ddf68241b36b19bec0aa937771"], 0x0) 12:46:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 12:46:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x80045438, 0x0) 12:46:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000100), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101002, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 357.292766] protocol 88fb is buggy, dev hsr_slave_0 [ 357.298516] protocol 88fb is buggy, dev hsr_slave_1 12:46:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000280)={0xffff8000}) 12:46:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_settime(0x2, 0x0) 12:46:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:28 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 12:46:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sctp\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:46:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x5413, 0x0) 12:46:29 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 12:46:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4018aebd, &(0x7f0000000040)) 12:46:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000009000000000000000000697036746e6c3000000000000000000073797a6b616c6c6572300000000000006970646470300000000000000000000076657468315f746f5f7465616d0000000000000000000060000000000180c2000000000000000000000070000000a8000000d80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff00000000415544495400000000000000000000000000000000000000000000000000000008000000000000432f0000000000000005000000000000000000626f6e645f736c6176655f310000000073797a6b616c6c6572300000000000007465617d5f736c6176655f310000000065727370616e01790000000000000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000c0000000c00000000801000068656c70657200000000000000000004ef0000000000000000000000000000002800000000000000000000025241530000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000050000000000000000200000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff010000000900000000000000000064756d6d793000000000000000000000697036677265746170300000000000006272696467653000000000000000000076657468500000000000000000000000ffffffffffff000000000000aae794049dd0f63a12000000000070000000c00000001001000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff01000000110000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000766c616e300000000000eaffffff0000627269646765300000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a0000000434f4e4e5345434d41524b00000000000000000000000000000000000000000008000100000000000000000000000018"]}, 0x498) 12:46:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10c0189436, &(0x7f0000000040)) 12:46:29 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:46:29 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x185001) [ 358.443619] xt_AUDIT: Audit type out of range (valid range: 0..2) 12:46:29 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x80000001, 0x0, "195a06225d3140bbc21150840a798697a28d79719c72b50213e849be91493fda"}) 12:46:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$FIONREAD(r0, 0x541f, 0x0) [ 358.515354] binder: 12830:12832 ioctl c018620c 20000540 returned -1 12:46:29 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x10) 12:46:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 12:46:29 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001100)={0x8, @sliced}) 12:46:29 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001100)={0x2, @sliced}) 12:46:30 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r0, 0x1262, 0x0) 12:46:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000bac57bca605f50b487076be5633a1cff01000000009078acf3febbe0000001341666db806e7f310000d40afffef6ef17f446e67819669e9cd188b066d36746af51567062c8fd224129286ccb2d4c6f68d2af66fba120c55d7c750133e890f5500caab10d324d8fd437f42d1fad66fbd5c7ad6929cf595a1837c30300000000000000dfb15b03dbde7e1c946b8c556f5d692b350932d51a38776eede900f426adfed894e7979026e942d72a736b89ae4ad640504913a62844b10000000000000000000000"], 0x0) 12:46:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x14) 12:46:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x242000, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x4e20, 0x0, 'nq\x00', 0x1, 0x8, 0x34}, 0x2c) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000400)=0x2, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:46:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x5) ioctl$FIONREAD(r0, 0x8926, 0x0) 12:46:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000100), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:46:30 executing program 1: clock_settime(0x0, &(0x7f0000000040)) [ 359.442100] hrtimer: interrupt took 36608 ns [ 359.448210] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 12:46:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000008640)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg(r0, &(0x7f000000d040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[{0x10}], 0x10}}], 0x1, 0x0) 12:46:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:46:31 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)) 12:46:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 360.038520] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 12:46:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x40045436, 0x0) [ 360.343907] binder: 12906:12910 transaction failed 29189/-22, size 0-0 line 2896 [ 360.386200] binder: undelivered TRANSACTION_ERROR: 29189 12:46:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:31 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:46:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:46:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6, @random="e593f21e50a1"}, 0x10) 12:46:31 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x4) 12:46:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541f, 0x0) 12:46:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5e00000400000000000100000000634a16d15fd7085d00e4ff3800000018b7074d94b04b5a00006bce4b9cd022fad7a748d7529a6f7360ed70537c3e3c5c5edff92ec5fbf157318ad84de078ef895ae2d52ad436671ca6a5760bd76993e467af160d8f9311628dbd13b060c795ce54"], 0x6f) 12:46:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae07, 0x0) 12:46:32 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 12:46:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 361.131719] sd 0:0:1:0: [sg0] tag#7367 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 361.140501] sd 0:0:1:0: [sg0] tag#7367 CDB: Mode Sense(10) [ 361.146336] sd 0:0:1:0: [sg0] tag#7367 CDB[00]: 5a 00 00 6b ce 4b 9c d0 22 fa d7 a7 48 d7 52 9a [ 361.155328] sd 0:0:1:0: [sg0] tag#7367 CDB[10]: 6f 73 60 ed 70 53 7c 3e 3c 5c 5e df f9 2e c5 fb [ 361.164355] sd 0:0:1:0: [sg0] tag#7367 CDB[20]: f1 57 31 8a d8 4d e0 78 ef 89 5a e2 d5 2a d4 36 [ 361.173314] sd 0:0:1:0: [sg0] tag#7367 CDB[30]: 67 1c a6 a5 76 0b d7 69 93 e4 67 af 16 0d 8f 93 [ 361.182322] sd 0:0:1:0: [sg0] tag#7367 CDB[40]: 11 62 8d bd 13 b0 60 c7 95 ce 54 [ 361.205352] sd 0:0:1:0: [sg0] tag#5939 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 361.214201] sd 0:0:1:0: [sg0] tag#5939 CDB: Mode Sense(10) [ 361.219900] sd 0:0:1:0: [sg0] tag#5939 CDB[00]: 5a 00 00 6b ce 4b 9c d0 22 fa d7 a7 48 d7 52 9a 12:46:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) [ 361.228942] sd 0:0:1:0: [sg0] tag#5939 CDB[10]: 6f 73 60 ed 70 53 7c 3e 3c 5c 5e df f9 2e c5 fb [ 361.238411] sd 0:0:1:0: [sg0] tag#5939 CDB[20]: f1 57 31 8a d8 4d e0 78 ef 89 5a e2 d5 2a d4 36 [ 361.247440] sd 0:0:1:0: [sg0] tag#5939 CDB[30]: 67 1c a6 a5 76 0b d7 69 93 e4 67 af 16 0d 8f 93 [ 361.256426] sd 0:0:1:0: [sg0] tag#5939 CDB[40]: 11 62 8d bd 13 b0 60 c7 95 ce 54 12:46:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541f, 0x0) 12:46:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000280)) 12:46:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 12:46:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto(r0, &(0x7f00000002c0)="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", 0xb19, 0x0, 0x0, 0x0) 12:46:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) socket$bt_bnep(0x1f, 0x3, 0x4) [ 361.619539] binder: 12962:12964 transaction failed 29189/-22, size 0-0 line 2896 12:46:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) [ 361.698663] binder: undelivered TRANSACTION_ERROR: 29189 12:46:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541f, 0x0) 12:46:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r1}) [ 361.852786] protocol 88fb is buggy, dev hsr_slave_0 [ 361.858610] protocol 88fb is buggy, dev hsr_slave_1 12:46:33 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={0x0, 0xb0}}, 0x0) [ 361.990116] bridge0: port 3(veth1_to_team) entered blocking state [ 361.996820] bridge0: port 3(veth1_to_team) entered disabled state 12:46:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) [ 362.041300] device veth1_to_team entered promiscuous mode [ 362.048283] bridge0: port 3(veth1_to_team) entered blocking state [ 362.054829] bridge0: port 3(veth1_to_team) entered forwarding state 12:46:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:33 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 12:46:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 12:46:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$FIONREAD(r0, 0x541b, 0x0) [ 362.492671] protocol 88fb is buggy, dev hsr_slave_0 [ 362.498533] protocol 88fb is buggy, dev hsr_slave_1 12:46:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) get_robust_list(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 363.542376] protocol 88fb is buggy, dev hsr_slave_0 [ 363.548300] protocol 88fb is buggy, dev hsr_slave_1 [ 363.612661] protocol 88fb is buggy, dev hsr_slave_0 [ 363.618434] protocol 88fb is buggy, dev hsr_slave_1 [ 363.772657] protocol 88fb is buggy, dev hsr_slave_0 [ 363.778471] protocol 88fb is buggy, dev hsr_slave_1 [ 363.784730] protocol 88fb is buggy, dev hsr_slave_0 [ 363.790483] protocol 88fb is buggy, dev hsr_slave_1 12:46:39 executing program 1: open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:46:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:39 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 12:46:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x1000000000000006, &(0x7f0000000140)=0xa, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:46:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001480)=ANY=[@ANYBLOB="240000000201ff0000000000000000000700000008001500000000000800080004000800"], 0x24}}, 0x0) 12:46:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:40 executing program 1: open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:46:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x3) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) close(r3) dup3(r1, r2, 0x0) 12:46:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:40 executing program 2: 12:46:41 executing program 0: 12:46:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:41 executing program 1: 12:46:41 executing program 2: 12:46:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:41 executing program 3: 12:46:41 executing program 1: 12:46:41 executing program 2: 12:46:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:41 executing program 3: 12:46:41 executing program 0: 12:46:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:41 executing program 2: 12:46:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:41 executing program 1: 12:46:41 executing program 3: 12:46:42 executing program 2: 12:46:42 executing program 0: 12:46:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:42 executing program 1: 12:46:42 executing program 2: 12:46:42 executing program 3: 12:46:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:42 executing program 0: 12:46:42 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 12:46:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="91", 0x1}], 0x1, 0x0) fallocate(r2, 0x10, 0x0, 0x8002) 12:46:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x20d, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 12:46:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00\xea\xd3B}\x8c\xaa\x96\xa2\xa9\x9e\xcesefL\xe8\xee\xc9_\xd5\xc9\x994\xd7?x\xf6dp\x04|\xb0yw\x9f2\xbf\xb9\xc2w\x90}\x05\x00\x00\x00\x84\xea\x19s\xdd\"\x86\xd0\xc5\xa8\xd8\'') readv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/126, 0x7e}], 0x1) read$FUSE(r0, 0x0, 0x0) 12:46:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000080)=[0x0, 0x848]) 12:46:42 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 12:46:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6b00000000ffffffff48799d142c7c5464ba88ec5dff000719850074aebe615ab1cfe83204007ef116007bbfe553b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:46:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3102001bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) r1 = gettid() getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000180)) 12:46:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 12:46:43 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:46:43 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 12:46:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 12:46:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:43 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 12:46:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:43 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9815}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000740)=""/214, 0xd6}], 0x10000000000000f0, 0x0) 12:46:43 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/202, 0xca}], 0x1, 0x0) 12:46:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 12:46:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541f, 0x0) [ 372.896458] net_ratelimit: 16 callbacks suppressed [ 372.896478] protocol 88fb is buggy, dev hsr_slave_0 [ 372.907205] protocol 88fb is buggy, dev hsr_slave_1 12:46:44 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:46:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000001c0)={0x7}, 0xff9d) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0xff7f) ftruncate(r3, 0xc546) write$P9_RRENAME(r2, &(0x7f0000000140)={0x7}, 0xfffffec9) syncfs(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x9}) [ 373.197051] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:46:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$FIONREAD(r0, 0x541f, 0x0) [ 373.649490] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.673730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 373.683562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.692355] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.698866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.932746] protocol 88fb is buggy, dev hsr_slave_0 [ 373.938526] protocol 88fb is buggy, dev hsr_slave_1 [ 374.012704] protocol 88fb is buggy, dev hsr_slave_0 [ 374.018384] protocol 88fb is buggy, dev hsr_slave_1 [ 374.148507] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.159394] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.166034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.174251] protocol 88fb is buggy, dev hsr_slave_0 [ 374.179871] protocol 88fb is buggy, dev hsr_slave_1 [ 374.185791] protocol 88fb is buggy, dev hsr_slave_0 12:46:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x38, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x40000, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:46:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x8007ffc) sendfile(r2, r2, 0x0, 0x101) sendfile(r1, r2, 0x0, 0x400008bca) 12:46:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:45 executing program 0: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) futex(&(0x7f0000000080), 0x800000000005, 0x0, 0x0, 0x0, 0x0) 12:46:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:45 executing program 1: 12:46:48 executing program 3: 12:46:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$FIONREAD(r0, 0x541f, 0x0) 12:46:48 executing program 2: 12:46:48 executing program 1: 12:46:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:48 executing program 0: 12:46:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:48 executing program 2: 12:46:48 executing program 1: 12:46:48 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541f, 0x0) 12:46:48 executing program 3: 12:46:48 executing program 0: 12:46:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:48 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541f, 0x0) 12:46:48 executing program 1: 12:46:48 executing program 3: 12:46:48 executing program 2: 12:46:48 executing program 0: 12:46:49 executing program 2: 12:46:49 executing program 3: 12:46:49 executing program 1: 12:46:49 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541f, 0x0) 12:46:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:49 executing program 0: 12:46:49 executing program 3: 12:46:49 executing program 2: 12:46:49 executing program 3: 12:46:49 executing program 1: 12:46:49 executing program 0: 12:46:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:49 executing program 4: 12:46:49 executing program 2: 12:46:49 executing program 3: 12:46:50 executing program 1: 12:46:50 executing program 0: 12:46:50 executing program 3: 12:46:50 executing program 4: 12:46:50 executing program 2: 12:46:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:50 executing program 0: 12:46:50 executing program 4: 12:46:50 executing program 1: 12:46:50 executing program 3: 12:46:50 executing program 2: 12:46:50 executing program 0: 12:46:50 executing program 4: 12:46:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:50 executing program 3: 12:46:50 executing program 1: 12:46:51 executing program 2: 12:46:51 executing program 0: 12:46:51 executing program 4: 12:46:51 executing program 1: 12:46:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:51 executing program 3: 12:46:51 executing program 2: 12:46:51 executing program 0: 12:46:51 executing program 1: 12:46:51 executing program 4: 12:46:51 executing program 3: 12:46:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:51 executing program 0: 12:46:51 executing program 2: 12:46:51 executing program 1: 12:46:51 executing program 4: 12:46:52 executing program 3: 12:46:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:52 executing program 0: 12:46:52 executing program 3: 12:46:52 executing program 4: 12:46:52 executing program 1: 12:46:52 executing program 2: 12:46:52 executing program 0: 12:46:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db1"], 0x1e) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:46:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:46:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000280)=ANY=[]) 12:46:52 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:46:52 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 12:46:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:53 executing program 0: 12:46:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) 12:46:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB='c! ./file0'], 0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:46:53 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) 12:46:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '$selinux\x00'}, 0x0, 0x0) 12:46:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db1"], 0x1e) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:46:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:46:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 12:46:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/143, 0x8f}], 0x1, 0x0) 12:46:54 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) fcntl$setown(r0, 0x8, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280), 0x1c) write(0xffffffffffffffff, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 12:46:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:54 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') 12:46:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x541f, 0x0) 12:46:55 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 12:46:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:46:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 12:46:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x400000000010, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 12:46:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) 12:46:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x80000000000030, 0x0, &(0x7f0000000140)) 12:46:55 executing program 2: io_setup(0x3, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:46:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 12:46:55 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f0000000080)='ip6tnl0\x00') 12:46:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x12f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:46:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x58, 0x0, &(0x7f0000000080)=[@dead_binder_done, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 385.216442] binder: 13546:13550 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 385.224121] binder: 13546:13550 got reply transaction with no transaction stack [ 385.231809] binder: 13546:13550 transaction failed 29201/-71, size 0-0 line 2801 12:46:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:46:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:56 executing program 1: syz_open_procfs(0x0, &(0x7f0000000280)='net/netstat\x00') 12:46:56 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0xbb1) io_submit(r0, 0x0, &(0x7f0000000540)) [ 385.287196] binder: undelivered TRANSACTION_ERROR: 29201 [ 385.293000] binder: 13546:13550 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 385.293177] binder: 13546:13550 got reply transaction with no transaction stack [ 385.308488] binder: 13546:13550 transaction failed 29201/-71, size 0-0 line 2801 [ 385.426530] binder: undelivered TRANSACTION_ERROR: 29201 12:46:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 12:46:56 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='oom_score_adj\x00\f\xa1!\xef\xdb~pnB\xd5\x9e\xda\xb6<\xfa\x1d\xb7u\x06K\rF\xd9D\xa5\xd5\r\xd0\x04bb\x87BF\a\xf7\xf0\xde{\x00V\xe3\v\x87\xf8\xa0<\xe6:\xd4\x02\xdd\xceS\b\xc6t*)\xfc\xd1\xfb\xf7\xceX\x03%\x1c\f\x8al\x9a\xdf\x972\x97;\xe5\xa1\x88\x16_ .\xde\xde1;\xbe\x963-R\x83\x97\x82\x9bQ)\xcc\x1e1\xd5\x94\xff\"\xd6@\xfe\xaev(+\x06\xf5r\xbaim\xdc\xe2\xe4}\f\x91\x1d$A\xe3hx\x82:R\xd1%\x82\xbd\xadJ\x05>2\xc3IA\xb2J\xc6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 12:46:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:46:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000080)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 12:46:56 executing program 2: clock_adjtime(0x6959521c528bf33, &(0x7f0000000280)) 12:46:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) [ 385.906279] binder: 13578:13579 got reply transaction with no transaction stack [ 385.914027] binder: 13578:13579 transaction failed 29201/-71, size 0-0 line 2801 12:46:57 executing program 3: r0 = gettid() capget(&(0x7f00000000c0)={0x20071026, r0}, &(0x7f0000000100)) [ 385.973362] binder: 13578:13579 got reply transaction with no transaction stack [ 385.981080] binder: 13578:13579 transaction failed 29201/-71, size 0-0 line 2801 12:46:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) [ 386.096925] binder: undelivered TRANSACTION_ERROR: 29201 [ 386.105895] binder: undelivered TRANSACTION_ERROR: 29201 [ 386.258023] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 12:46:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:46:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000240)={0x0, 0x0, 0x0}) 12:46:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 12:46:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 12:46:57 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/keycreate\x00') sendfile(r0, r1, 0x0, 0x9) 12:46:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='\a\x00\x00\x00', 0xfffffefffffffffd, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0x2d, 0x0}, 0xbb67f4ee9e99f7b3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:46:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7, 0x20000000004, 0xc0e}, 0xe3) 12:46:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000008400000007000000441105c82a7f2aaeed540db5e6b9d092d235c9eea1e936a1"], 0x28}, 0xfc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:46:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:46:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 12:46:58 executing program 0: socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) sendto$packet(r1, &(0x7f0000000a80)="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", 0x8e3, 0x4004000, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10020}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) write(0xffffffffffffffff, 0x0, 0x0) 12:46:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:46:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:46:58 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 12:46:58 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r0, &(0x7f00000003c0)=ANY=[], 0xfffffefb) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 12:46:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 12:46:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:46:58 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0, 0x138, 0x0, 0x1d3}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000001c0), 0x25}, 0x0) 12:46:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="230000001a000700e4050c00e69be20180a0d6f5c00fea0c73dd4af276161bf53e8047", 0x23}], 0x1}, 0x0) 12:46:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000000000, 0x500001c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) socketpair(0x0, 0x800, 0x13b, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_int(r2, &(0x7f0000000200)='cpuacct.usage\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r1, 0x28, &(0x7f00000002c0)}, 0x10) close(r3) [ 387.899848] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 12:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:46:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) getpid() sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002500817ee45ae087185082cf1124b0eba06ec400002339e00586f9835b3f0016914879008cd90080e230", 0x2e}], 0x1}, 0x0) 12:46:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x11, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) 12:46:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:46:59 executing program 0: ppoll(0xffffffffffffffff, 0x29, &(0x7f0000000080), &(0x7f0000000040), 0x8) 12:46:59 executing program 1: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 12:46:59 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="500040ef3600000000cb03f6ff00090000000000f258ac010497a3062257b1604a2e0048b912e854c963d08b4aacaeb93cd4a4aa29330d7503"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:46:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syncfs(r0) 12:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:46:59 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001bff4)={0x2007}) r3 = gettid() signalfd(r0, &(0x7f0000392ff8)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x1000, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, 0x0) 12:47:00 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') 12:47:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:00 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001bff4)) 12:47:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") rt_sigprocmask(0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0), 0x8) 12:47:00 executing program 1: r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)) clock_nanosleep(0x2, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1004000000016) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:47:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="98"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:47:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:47:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000240)={0x0, 0x0}) 12:47:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) 12:47:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 12:47:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)) 12:47:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") set_tid_address(0x0) 12:47:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff1, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000240)=""/4096, 0x1000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000026ff8)='./file1\x00', 0x0, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 12:47:02 executing program 1: 12:47:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:02 executing program 0: 12:47:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:02 executing program 0: 12:47:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:03 executing program 1: 12:47:03 executing program 3: 12:47:03 executing program 0: 12:47:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:03 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:03 executing program 0: 12:47:03 executing program 3: 12:47:03 executing program 1: 12:47:03 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:03 executing program 0: 12:47:03 executing program 1: 12:47:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:04 executing program 3: 12:47:04 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:04 executing program 1: 12:47:04 executing program 0: 12:47:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:04 executing program 3: 12:47:04 executing program 0: 12:47:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:04 executing program 1: 12:47:04 executing program 3: 12:47:04 executing program 0: 12:47:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:05 executing program 3: 12:47:05 executing program 1: 12:47:05 executing program 0: 12:47:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:05 executing program 0: 12:47:05 executing program 3: 12:47:05 executing program 1: 12:47:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:05 executing program 3: 12:47:06 executing program 1: 12:47:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:06 executing program 0: 12:47:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:06 executing program 3: 12:47:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:06 executing program 1: 12:47:06 executing program 3: 12:47:06 executing program 0: 12:47:06 executing program 1: 12:47:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:06 executing program 3: 12:47:06 executing program 1: 12:47:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:07 executing program 0: 12:47:07 executing program 3: 12:47:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:07 executing program 1: 12:47:07 executing program 3: 12:47:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:07 executing program 1: 12:47:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:07 executing program 0: 12:47:07 executing program 3: 12:47:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:08 executing program 1: 12:47:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 12:47:08 executing program 0: 12:47:08 executing program 3: 12:47:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:08 executing program 0: 12:47:08 executing program 3: 12:47:08 executing program 1: 12:47:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0xfc) 12:47:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:08 executing program 3: 12:47:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:09 executing program 0: 12:47:09 executing program 1: 12:47:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0xfc) 12:47:09 executing program 3: 12:47:09 executing program 1: 12:47:09 executing program 3: 12:47:09 executing program 0: 12:47:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0xfc) 12:47:09 executing program 3: 12:47:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:10 executing program 1: 12:47:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x10, 0x84, 0x7}], 0x10}, 0xfc) 12:47:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:10 executing program 0: 12:47:10 executing program 3: 12:47:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:10 executing program 1: 12:47:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[], 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) 12:47:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x10, 0x84, 0x7}], 0x10}, 0xfc) 12:47:11 executing program 0: keyctl$join(0x1, &(0x7f0000000340)={'syz'}) 12:47:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:11 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[], 0xffffff84) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x41776784) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/7, 0x3f}, {&(0x7f0000001340)=""/217, 0x7c}, {&(0x7f0000003500)=""/4096, 0xffffffe2}], 0x3) 12:47:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:11 executing program 0: keyctl$join(0x1, &(0x7f0000000340)={'syz'}) 12:47:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x10, 0x84, 0x7}], 0x10}, 0xfc) 12:47:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4003) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) 12:47:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x11, @empty, 0x0, 0x0, '}M[\xad\x00\x00\xd8\x00\x00\x00\x00\xc1\x00'}, 0x2c) 12:47:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x10, 0x84, 0x7}], 0x10}, 0xfc) 12:47:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 401.174647] IPVS: Scheduler module ip_vs_}M[­ not found 12:47:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x10, 0x84, 0x7}], 0x10}, 0xfc) 12:47:12 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xffffffffffffffed, 0x3f9b3b26452437c6, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:47:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x40000006, 0x0) 12:47:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x10, 0x84, 0x7}], 0x10}, 0xfc) 12:47:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002e000010bc0000000000000095000000000000001ac0dcb20caac253552385d51e425ccc0d037c8563ce3790283b2476cc6c73a7788e3c4ecc63ef48cac0fc7b5fc2ac493d160e3cc906c0d67e9400208c7e8a0edde9f475a1bfefb73b98d4b32a609ed7"], 0x0}, 0x48) 12:47:12 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fchown(r0, 0x0, 0x0) 12:47:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0x80, &(0x7f0000000640)}, 0xfc) 12:47:13 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0x80, &(0x7f0000000640)}, 0xfc) 12:47:13 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r1, 0x10099b7) sendfile(r0, r1, 0x0, 0x88000fbfffffc) ftruncate(r1, 0x0) 12:47:13 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0x80, &(0x7f0000000640)}, 0xfc) 12:47:13 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:13 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) 12:47:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)}, 0xfc) 12:47:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x7, &(0x7f0000000380)=[0x0, 0xee00, 0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xee00]) 12:47:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:14 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:14 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[], 0xffffff84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x41776784) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/7, 0x3f}, {&(0x7f0000001340)=""/217, 0x7c}, {&(0x7f0000003500)=""/4096, 0xffffffe2}], 0x3) 12:47:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)}, 0xfc) 12:47:14 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)}, 0xfc) 12:47:14 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:14 executing program 0: socket$inet(0x2, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[], 0xffffff84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x41776784) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/7, 0x3f}, {&(0x7f0000001340)=""/217, 0x7c}, {&(0x7f0000003500)=""/4096, 0xffffffe2}], 0x3) 12:47:14 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x0, 0x7}], 0x20}, 0xfc) 12:47:15 executing program 1: r0 = socket(0x0, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x0, 0x7}], 0x20}, 0xfc) 12:47:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x3, 0x0, 0x0) 12:47:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:47:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x0, 0x7}], 0x20}, 0xfc) 12:47:15 executing program 1: r0 = socket(0x0, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:15 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84}], 0x20}, 0xfc) 12:47:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x6, &(0x7f0000000080)) 12:47:16 executing program 1: r0 = socket(0x0, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:16 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8}, {}, {}, {0x0, 0x57}}}}}}, 0x0) 12:47:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84}], 0x20}, 0xfc) 12:47:16 executing program 1: r0 = socket(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:16 executing program 0: r0 = gettid() capset(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000032fe8)) 12:47:16 executing program 3: pipe(&(0x7f0000000200)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) poll(&(0x7f0000000000)=[{r0}, {r0, 0x1000}, {r1, 0x102}, {r0}], 0x4, 0x0) [ 405.585856] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 12:47:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:47:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84}], 0x20}, 0xfc) 12:47:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2000000000005, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'veth1_to_hsr\x00', 0x2}, 0x18) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x300000c, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000000), 0x4) [ 406.008634] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_hsr, syncid = 2, id = 0 12:47:17 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001070000000000000000030000008b7a4eea40caeba1355f9f825cf93f2e42ca104ae7722afea58b1994cfb3aa18d39433e2ebffc91cd3c4a6d595a5cdb52ca76c5c530be41b83"], 0x1}}, 0x0) 12:47:17 executing program 1: r0 = socket(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0x0) 12:47:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 12:47:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000280)=@nl, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000500)=""/225, 0xe1}, {&(0x7f0000000300)=""/21, 0x15}, {&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000002d40)=""/79, 0x4f}, {&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000780)=""/207, 0xcf}, {&(0x7f0000000880)=""/246, 0xf6}, {&(0x7f0000000980)=""/239, 0xef}, {&(0x7f0000000a80)=""/234, 0xea}], 0x9, &(0x7f0000001d40)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 12:47:17 executing program 1: r0 = socket(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) 12:47:17 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100087) 12:47:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:47:17 executing program 1: socket(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xaca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 12:47:18 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:18 executing program 0: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) 12:47:18 executing program 1: socket(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0x0) 12:47:18 executing program 0: syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x2000110007f) 12:47:18 executing program 3: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:47:18 executing program 1: socket(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000000c0), 0x4) 12:47:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/70, 0x7aa06101}, {&(0x7f0000000080)=""/123, 0x7b}], 0x2, 0x0) 12:47:18 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0x4) 12:47:19 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x8, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 12:47:19 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0x4) 12:47:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0x0) 12:47:19 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:19 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0x4) 12:47:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:20 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, 0x0, 0x0) 12:47:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb c\xca\xc9-\xee}\xe9\xf4\xc8_\x00\x10\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%@\x00\x00\x00\x00\x00\x00\x00\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x478a5513222d541c) sync_file_range(r0, 0x0, 0x10000, 0x0) 12:47:20 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 12:47:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) 12:47:20 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:20 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, 0x0, 0x0) 12:47:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000200)='tracefs\x00', 0x1, &(0x7f0000000240)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) poll(0x0, 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 12:47:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x808000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) 12:47:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:21 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) [ 410.332410] protocol 88fb is buggy, dev hsr_slave_0 [ 410.338102] protocol 88fb is buggy, dev hsr_slave_1 12:47:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000100)='./file0/../file0/file0\x00', 0x0, 0x0) 12:47:21 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x80ce63) 12:47:21 executing program 2: futex(&(0x7f0000000280)=0x8000002, 0x800800000000006, 0x0, 0x0, 0x0, 0x0) 12:47:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x1000000, 0x0) 12:47:21 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:21 executing program 2: r0 = inotify_init() poll(&(0x7f0000000240)=[{r0}], 0x1, 0x8) 12:47:22 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='personality\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 12:47:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:47:22 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:22 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') 12:47:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x1000041, 0x0) 12:47:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:47:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:24 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:24 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 12:47:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 12:47:24 executing program 2: 12:47:24 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:24 executing program 2: 12:47:24 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:24 executing program 3: 12:47:25 executing program 0: 12:47:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:25 executing program 2: 12:47:25 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:47:25 executing program 3: 12:47:25 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:25 executing program 2: 12:47:25 executing program 0: 12:47:25 executing program 3: 12:47:25 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:25 executing program 2: 12:47:25 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregs(0xe, 0x0, 0x0, &(0x7f0000002280)=""/4096) 12:47:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:26 executing program 0: 12:47:26 executing program 3: 12:47:26 executing program 2: 12:47:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:26 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregs(0xe, 0x0, 0x0, &(0x7f0000002280)=""/4096) 12:47:26 executing program 0: 12:47:26 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregs(0xe, 0x0, 0x0, &(0x7f0000002280)=""/4096) 12:47:26 executing program 3: 12:47:26 executing program 2: 12:47:26 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:26 executing program 0: 12:47:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:27 executing program 3: 12:47:27 executing program 2: 12:47:27 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:27 executing program 0: 12:47:27 executing program 0: 12:47:27 executing program 2: 12:47:27 executing program 3: 12:47:27 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:27 executing program 1: socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:27 executing program 2: 12:47:28 executing program 3: 12:47:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:28 executing program 2: 12:47:28 executing program 0: 12:47:28 executing program 1: socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:28 executing program 3: 12:47:28 executing program 0: 12:47:28 executing program 2: 12:47:28 executing program 1: socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:28 executing program 0: 12:47:28 executing program 3: 12:47:29 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:29 executing program 2: 12:47:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:29 executing program 3: 12:47:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:29 executing program 0: 12:47:29 executing program 2: 12:47:29 executing program 3: 12:47:29 executing program 0: 12:47:29 executing program 2: 12:47:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:29 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:29 executing program 3: 12:47:29 executing program 0: 12:47:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:30 executing program 2: 12:47:30 executing program 3: 12:47:30 executing program 0: 12:47:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:30 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:30 executing program 2: 12:47:30 executing program 0: 12:47:30 executing program 3: 12:47:30 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:30 executing program 2: 12:47:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:31 executing program 0: 12:47:31 executing program 2: 12:47:31 executing program 3: 12:47:31 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:31 executing program 3: 12:47:31 executing program 2: 12:47:31 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:31 executing program 0: 12:47:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:31 executing program 3: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000000)={@remote, @broadcast, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "d554e80a456703b3d1948cc68d6f86912410eeadea766eafd7a224317387fd212090b113ab831dd1f4336d3a7645eed4fb628af0b3eb953ae7a1a2d3792cdb24"}}}}, 0x0) 12:47:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c12") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:32 executing program 2: rt_sigsuspend(&(0x7f0000000040), 0x8) r0 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 12:47:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x0, 0x0}) 12:47:32 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:32 executing program 3: 12:47:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:32 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:32 executing program 3: 12:47:32 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:33 executing program 2: 12:47:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2) r2 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x6d0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 12:47:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c12") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:33 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYRESHEX=0x0], 0x1}}, 0x0) r3 = dup2(r1, r1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000240)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) close(r1) 12:47:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:33 executing program 2: syz_open_dev$usbmon(&(0x7f0000001700)='/dev/usbmon#\x00', 0x3f, 0x1) 12:47:33 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) 12:47:33 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffddf, 0x0, 0x1a0, &(0x7f0000000000)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x255, 0x400000000000) 12:47:34 executing program 0: move_pages(0x0, 0x1fffffb9, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f00000002c0), 0x0) 12:47:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x200015e5}], 0x1}}], 0x1, 0x0, 0x0) 12:47:34 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c12") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:34 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:34 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, 0x0) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:35 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) 12:47:35 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:35 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, 0x0) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:37 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, 0x0) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x1}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x1}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1") 12:47:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:47:37 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:37 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:37 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:37 executing program 3: r0 = socket$kcm(0x10, 0x8000000000003, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) 12:47:37 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:37 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:38 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8931, &(0x7f0000001840)='bond0\x00') 12:47:38 executing program 3: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:47:38 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:38 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:38 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="080005000000075f"], 0x1}}, 0x0) 12:47:38 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:38 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x314, 0x0) 12:47:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="364e00000000000088a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @broadcast}, 0x1a0}) 12:47:38 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:38 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:39 executing program 0: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 12:47:39 executing program 3: 12:47:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:39 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:39 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:39 executing program 3: 12:47:39 executing program 0: 12:47:39 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:39 executing program 0: 12:47:39 executing program 3: 12:47:40 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:40 executing program 3: 12:47:40 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a0") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:40 executing program 0: 12:47:40 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000002280)=""/4096) 12:47:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:40 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:40 executing program 3: 12:47:40 executing program 3: [ 429.792929] cgroup: fork rejected by pids controller in /syz1 12:47:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:41 executing program 0: 12:47:41 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, 0x0, 0x0, &(0x7f0000002280)=""/4096) 12:47:41 executing program 3: 12:47:41 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:41 executing program 3: 12:47:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a0") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:41 executing program 0: 12:47:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:41 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, 0x0, 0x0, &(0x7f0000002280)=""/4096) 12:47:42 executing program 3: 12:47:42 executing program 0: 12:47:42 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:42 executing program 3: 12:47:42 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, 0x0, 0x0, &(0x7f0000002280)=""/4096) 12:47:42 executing program 3: 12:47:42 executing program 0: 12:47:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a0") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x45, 0x400000000007e, 0x2}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), 0x0}, 0x18) 12:47:42 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x7, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="2e0000001800810fe00f80ecdb4cb904014865160b00010020000000000009000e00da1b40d819a9060015000500", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 431.906608] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:47:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000f0ff48000000000000069500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="410b8a8046c3a988fbc5f08e8eb0", 0x0, 0xffffffff00000f20}, 0x28) 12:47:43 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, 0x0) 12:47:43 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000240)="f400000000002c25e994efd18498d66205baa68754141da4330002000000000000000000000000000100", 0x2a}], 0x1}, 0x0) 12:47:43 executing program 2: msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002500817ee45ae087185082cf1124b0eba06ec400002339e00586f9835b3f0016914879008cd90080e230", 0x2e}], 0x1}, 0x0) 12:47:43 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x52, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0xa, 0x3, 0x11) recvmsg(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1302}}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8907, 0x20000005) 12:47:43 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f728f6b7a3a8232c427f282dca91dc5b33283ef465930121a3899ab41605894dc154530cf94625baeffc41cab0db2bb667ace107c6b209bda9efdfc452fcfb2e97152b8a4357"], 0x1) 12:47:43 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, 0x0) 12:47:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:44 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) memfd_create(&(0x7f0000000040)='md5sumselfwlan1(*@vmnet1{,\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x400000400003, 0x0) 12:47:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:47:44 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) rt_tgsigqueueinfo(r0, r1, 0x37, &(0x7f0000000140)={0x2b, 0x6, 0x4}) clone(0x1003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpgrp(0x0) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xffffffffffffff7c}, 0x0, 0x8) rt_tgsigqueueinfo(r2, r3, 0x11, &(0x7f0000000000)) rt_sigsuspend(&(0x7f0000000300), 0x8) [ 433.224358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:47:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 433.331242] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:47:44 executing program 2: msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") r1 = creat(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:44 executing program 1: clone(0x1200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, 0x0) 12:47:44 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000080)={0x9ca}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='ppp0)^\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 12:47:44 executing program 0: accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x1, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) semctl$SEM_INFO(0x0, 0x6, 0x13, &(0x7f0000000240)=""/47) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x7, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) restart_syscall() r3 = dup(r1) write$P9_RLERRORu(r3, &(0x7f00000002c0)={0x13, 0x7, 0x2, {{0x6, 'teql0\x00'}, 0x300000}}, 0x13) shutdown(r2, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000006c0)='trusted.overlay.origin\x00', &(0x7f0000000700)='y\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000005440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000005680)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000005640)={&(0x7f0000005480)=@newtfilter={0x17c, 0x2c, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, r4, {0xfffe}, {0xffff, 0xc}, {0x7, 0x5}}, [@filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0x12c, 0x2, [@TCA_ROUTE4_ACT={0x114, 0x6, @m_ife={0x110, 0x12, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x20, 0x400, 0x6, 0x2, 0x3ff}, 0x1}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x8, 0x5, @val=0x9}]}]}, {0xd4, 0x6, "c4c02bec4085b93195b9e2c1a76bcb23ce46dffa7d6c12ab4a6f67f5ef7211692b804dd934b7f773cf11f113a69011e03e069129c295a95bd0590222a41e5855ace614e0e9a0e5aa6053918a3cad1ecc8102e8da8e5de3396f497bd9232ccc51dc22a50d1889c870020ae2cf2a6a998c256f9fe7d39f9e8f58983815f7fbe6b86eb7201b7cb2d5097729b4fcbecf83c8e2eda05dbcd51c02021b35c050c1b715d152a943afb9d6a38ab73ab013e5926e550d9113a80dfe05072bf31e68de05b9f2e1d0bbcb6cbc0a76482bb585e579"}}}}, @TCA_ROUTE4_IIF={0x14, 0x4, 'lapb0\x00'}]}}, @TCA_CHAIN={0x8, 0xb, 0xffffffffffffffc0}, @TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_RATE={0x8, 0x5, {0x1, 0x7}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x40}, 0x0) write$P9_RREAD(r3, &(0x7f00000056c0)={0x83, 0x75, 0x2, {0x78, "3af5eab329d22a9d89df92e70b456075a7e64f08ebadf85fbaa279150b6e7230d26282cb3765affac1e8036c736baa2da5452e5fabab3d51900d255e79bb9d405ec4e8cefa900a026402e3cd2f95514d6389f48a15582e9fff770e1e15448e54449f5e2caade6125e7647add0d22d21f5426b729de1e10a3"}}, 0x83) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000005780)={0x0, 0x7530}, 0x10) 12:47:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 12:47:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:45 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_delete(0x0) 12:47:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:45 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) clone(0x4002122001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x88980100, 0x0, 0x0, &(0x7f00000002c0), 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x8000001) socket$inet6_tcp(0xa, 0x1, 0x0) 12:47:45 executing program 2: msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0xfffffffffffffffb, 0x0) 12:47:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:45 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@empty}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 12:47:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:45 executing program 1: setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0xfffffffffffffe24) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 12:47:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 435.138283] cgroup: fork rejected by pids controller in /syz5 12:47:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:46 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r0, &(0x7f00000003c0)=ANY=[], 0xfffffefb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 12:47:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:46 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0) 12:47:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0xe, 0x0, &(0x7f0000000480)="e67106baed21ca4830913214e109", 0x0, 0x8}, 0x28) 12:47:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='trusted\x00', 0x0, 0x0, 0x0, r0) 12:47:47 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0) 12:47:47 executing program 3: mount(&(0x7f0000000100)=ANY=[@ANYBLOB='ubi!'], 0x0, &(0x7f0000000040)='ubifs\x00', 0x0, 0x0) 12:47:47 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0) 12:47:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000001680)={0x1, 0x0, [{0x40000108}]}) 12:47:47 executing program 3: 12:47:47 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0x0, 0x0) 12:47:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:47 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0x0, 0x0) 12:47:48 executing program 3: 12:47:48 executing program 1: 12:47:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:48 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x1f, 0x0, 0x0) 12:47:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:48 executing program 1: 12:47:48 executing program 3: 12:47:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:48 executing program 2: 12:47:48 executing program 1: 12:47:48 executing program 3: 12:47:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:49 executing program 2: 12:47:49 executing program 3: 12:47:49 executing program 1: 12:47:49 executing program 2: 12:47:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) 12:47:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:49 executing program 1: 12:47:49 executing program 3: 12:47:49 executing program 2: 12:47:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 12:47:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:50 executing program 1: 12:47:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 12:47:50 executing program 3: 12:47:50 executing program 2: 12:47:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:50 executing program 1: 12:47:50 executing program 3: 12:47:50 executing program 2: 12:47:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af51f023c123f3188a070") creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 12:47:50 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:50 executing program 3: 12:47:50 executing program 1: 12:47:50 executing program 2: 12:47:51 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:51 executing program 5: 12:47:51 executing program 3: 12:47:51 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:51 executing program 2: 12:47:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:51 executing program 5: 12:47:51 executing program 1: 12:47:51 executing program 3: 12:47:51 executing program 5: 12:47:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:51 executing program 3: 12:47:51 executing program 2: 12:47:51 executing program 1: 12:47:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:52 executing program 3: 12:47:52 executing program 1: 12:47:52 executing program 2: 12:47:52 executing program 5: 12:47:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:52 executing program 3: 12:47:52 executing program 1: 12:47:52 executing program 2: 12:47:52 executing program 5: 12:47:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000008080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006a80)=[{0x10, 0x1, 0x3f}], 0x10}}], 0x1, 0x40) 12:47:53 executing program 2: 12:47:53 executing program 5: 12:47:53 executing program 1: 12:47:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:53 executing program 2: 12:47:53 executing program 5: 12:47:53 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x113800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfffffffffffffffc}, 0x48) fcntl$setown(r0, 0x8, 0x0) prctl$PR_GET_FP_MODE(0x2e) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 12:47:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x32d) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:47:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:53 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x389e00, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 12:47:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:53 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5697cbd85e5092ccf5a054450daf8a436f2ad73619bd234c67f516e8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e2d53df88e5494f982d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600000000000000de8ce0505e8ab69b19fa7067c68a06a1eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae6dd34dc573cf173afcb7889d5c14e6ed5338492f654f201817a77dadb046bace06e9eee9bea92cb87abcd83c41b2db3"], 0x32d) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:47:53 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x113800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='reno\x00'}, 0x30) fcntl$setown(r0, 0x8, 0x0) prctl$PR_GET_FP_MODE(0x2e) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000800)={0x33, @remote, 0x0, 0x0, 'dh\x00', 0x4, 0x1, 0x7a}, 0x2c) prctl$PR_GET_THP_DISABLE(0x2a) write$P9_RSTATu(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32], 0x206) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000880)) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r1, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x81, 0x100) getpid() sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:47:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4001) io_setup(0x1001, &(0x7f00000001c0)=0x0) truncate(&(0x7f0000000280)='./bus\x00', 0x40) io_submit(r2, 0x400000000000002a, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:47:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:54 executing program 3: mincore(&(0x7f0000ffb000/0x4000)=nil, 0x20fff000, &(0x7f0000000280)=""/189) 12:47:54 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r0, &(0x7f00000003c0)=ANY=[], 0xfffffefb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 12:47:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x162) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:47:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:47:55 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) 12:47:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) [ 445.722942] syz-executor.1 (10908) used greatest stack depth: 54024 bytes left [ 447.774116] IPVS: ftp: loaded support on port[0] = 21 [ 447.934044] device bridge_slave_1 left promiscuous mode [ 447.940004] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.972900] device bridge_slave_0 left promiscuous mode [ 447.978557] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.223923] device hsr_slave_1 left promiscuous mode [ 451.265752] device hsr_slave_0 left promiscuous mode [ 451.317220] team0 (unregistering): Port device team_slave_1 removed [ 451.328436] team0 (unregistering): Port device team_slave_0 removed [ 451.339299] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 451.378255] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 451.458747] bond0 (unregistering): Released all slaves [ 451.572888] chnl_net:caif_netlink_parms(): no params data found [ 451.619115] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.625751] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.634241] device bridge_slave_0 entered promiscuous mode [ 451.642776] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.649203] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.657229] device bridge_slave_1 entered promiscuous mode [ 451.681272] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 451.692468] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 451.717840] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 451.726012] team0: Port device team_slave_0 added [ 451.732860] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 451.741743] team0: Port device team_slave_1 added [ 451.747503] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 451.755811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 451.816138] device hsr_slave_0 entered promiscuous mode [ 451.872450] device hsr_slave_1 entered promiscuous mode [ 451.943010] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 451.950628] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 452.005231] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.011856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 452.018744] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.025329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 452.103900] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 452.110034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 452.128789] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 452.145546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 452.157492] bridge0: port 1(bridge_slave_0) entered disabled state [ 452.166392] bridge0: port 2(bridge_slave_1) entered disabled state [ 452.180279] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 452.203156] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 452.209311] 8021q: adding VLAN 0 to HW filter on device team0 [ 452.230129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 452.238870] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.245474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 452.310608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 452.319232] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.325837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 452.336809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 452.346390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 452.355283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 452.373310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 452.381772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 452.398450] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 452.405376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 452.451056] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 452.475427] 8021q: adding VLAN 0 to HW filter on device batadv0 12:48:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 12:48:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @local}, 0xc) 12:48:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) sendto$inet(r1, &(0x7f0000000040), 0xffffffffffffff08, 0x4003ffc, 0x0, 0x0) 12:48:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:48:03 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141041, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x479, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200000}]) 12:48:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x4, {0x2, 0x0, @local}, 'lapb0\x00'}) 12:48:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() recvfrom$inet6(r1, 0x0, 0x146, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x36) fcntl$setstatus(r2, 0x4, 0xc2803) 12:48:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:04 executing program 5: 12:48:04 executing program 3: 12:48:04 executing program 2: 12:48:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:04 executing program 5: 12:48:04 executing program 1: 12:48:04 executing program 3: 12:48:05 executing program 2: 12:48:05 executing program 1: 12:48:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:05 executing program 3: 12:48:05 executing program 5: 12:48:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:05 executing program 2: 12:48:05 executing program 1: 12:48:05 executing program 3: 12:48:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:05 executing program 2: 12:48:05 executing program 5: 12:48:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:06 executing program 1: 12:48:06 executing program 3: 12:48:06 executing program 2: 12:48:06 executing program 5: 12:48:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:06 executing program 1: 12:48:06 executing program 3: 12:48:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:06 executing program 2: 12:48:06 executing program 5: 12:48:06 executing program 1: 12:48:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc) 12:48:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/packet\x00') sendfile(r0, r1, 0x0, 0x9168) 12:48:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x0, {0x0, 0x0, 0x0, 0x0, 0xf7}}) 12:48:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:48:07 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') sendfile(r0, r2, 0x0, 0x9168) 12:48:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:48:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x7fffffff, 0x4) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 12:48:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'teql0\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ip6_vti0\x00', 0x400}) 12:48:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ip6_vti0\x00', 0x400}) 12:48:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'teql0\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ip6_vti0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x0, 0x0}) 12:48:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000280)={0x10, 0x3e, 0xf05}, 0x10}], 0x1}, 0x0) 12:48:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x5, 0x0, 0x0, 0x0, 0xd}, 0x98) 12:48:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:08 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) [ 457.692712] protocol 88fb is buggy, dev hsr_slave_0 [ 457.698554] protocol 88fb is buggy, dev hsr_slave_1 12:48:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000014) [ 457.899156] kauditd_printk_skb: 3 callbacks suppressed [ 457.899189] audit: type=1400 audit(1550666888.943:31): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:keyringselfeth0ppp0%+ppp1" pid=18023 comm="syz-executor.2" 12:48:09 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) 12:48:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 458.249520] audit: type=1400 audit(1550666889.293:32): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:keyringselfeth0ppp0%+ppp1" pid=18032 comm="syz-executor.2" 12:48:09 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) [ 458.535237] audit: type=1400 audit(1550666889.583:33): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:keyringselfeth0ppp0%+ppp1" pid=18044 comm="syz-executor.2" 12:48:09 executing program 1: move_pages(0x0, 0x5, &(0x7f0000000000)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil], 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x10c000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:48:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:09 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) 12:48:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') [ 459.072638] audit: type=1400 audit(1550666890.123:34): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:keyringselfeth0ppp0%+ppp1" pid=18060 comm="syz-executor.2" [ 460.672809] device bridge_slave_1 left promiscuous mode [ 460.678532] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.733880] device bridge_slave_0 left promiscuous mode [ 460.739582] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.885999] device hsr_slave_1 left promiscuous mode [ 460.937071] device hsr_slave_0 left promiscuous mode [ 460.996161] team0 (unregistering): Port device team_slave_1 removed [ 461.007771] team0 (unregistering): Port device team_slave_0 removed [ 461.020093] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 461.059839] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 461.149608] bond0 (unregistering): Released all slaves [ 462.065516] IPVS: ftp: loaded support on port[0] = 21 [ 462.200510] chnl_net:caif_netlink_parms(): no params data found [ 462.254529] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.260972] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.268906] device bridge_slave_0 entered promiscuous mode [ 462.276954] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.283691] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.291534] device bridge_slave_1 entered promiscuous mode [ 462.323556] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 462.335484] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 462.366875] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 462.375817] team0: Port device team_slave_0 added [ 462.382487] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 462.390428] team0: Port device team_slave_1 added [ 462.396531] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 462.404442] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 462.464710] device hsr_slave_0 entered promiscuous mode [ 462.502184] device hsr_slave_1 entered promiscuous mode [ 462.542641] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 462.549897] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 462.572872] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 462.628005] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 462.634390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 462.646044] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 462.656434] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 462.665154] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 462.676162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 462.683956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 462.698293] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 462.704452] 8021q: adding VLAN 0 to HW filter on device team0 [ 462.716478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 462.723720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 462.732519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 462.740904] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.747371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 462.756654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 462.767667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 462.775048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 462.783873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 462.792253] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.798791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.835045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 462.845222] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 462.859351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 462.880844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 462.891921] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 462.903447] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 462.912122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 462.921004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 462.931484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 462.952422] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 462.969432] 8021q: adding VLAN 0 to HW filter on device batadv0 12:48:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000180)={'ip6gretap0\x00', @random="01003a1e2410"}) 12:48:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:14 executing program 1: socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000380)=""/154) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000001c0)={0x0, 0x0, 0x3}) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x4}, 0xc) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x373, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000140)) gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000ec0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e80), 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000280)={@dev}, &(0x7f00000002c0)=0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) 12:48:14 executing program 2: write$apparmor_current(0xffffffffffffffff, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) 12:48:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:14 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:14 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:14 executing program 5: 12:48:15 executing program 2: write$apparmor_current(0xffffffffffffffff, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) 12:48:15 executing program 2: write$apparmor_current(0xffffffffffffffff, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) 12:48:15 executing program 5: 12:48:15 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:15 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) 12:48:15 executing program 1: 12:48:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:15 executing program 5: 12:48:15 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:16 executing program 5: 12:48:16 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) 12:48:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:16 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:16 executing program 5: 12:48:16 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) 12:48:16 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:16 executing program 1: 12:48:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:16 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) 12:48:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a5335b5cfa5"], 0x11f) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:16 executing program 5: 12:48:16 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:17 executing program 5: 12:48:17 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:17 executing program 1: 12:48:17 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) 12:48:17 executing program 5: 12:48:17 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:17 executing program 5: 12:48:17 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000000c0)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x2c) 12:48:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x2, r1}, 0x10) 12:48:17 executing program 5: 12:48:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:17 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:18 executing program 5: 12:48:18 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:18 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 12:48:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x2, r1}, 0x10) 12:48:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x800000000000048e]}) 12:48:18 executing program 5: 12:48:18 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 12:48:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x2, r1}, 0x10) 12:48:18 executing program 5: 12:48:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 12:48:19 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 12:48:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:19 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:19 executing program 5: 12:48:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x2, r1}, 0x10) 12:48:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) 12:48:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:48:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 12:48:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:48:19 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0xffffffffffffffff}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 468.731275] input: syz1 as /devices/virtual/input/input10 12:48:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/pid_for_children\x00') [ 468.872746] input input12: cannot allocate more than FF_MAX_EFFECTS effects [ 468.901544] input: syz1 as /devices/virtual/input/input11 [ 468.968604] input input13: cannot allocate more than FF_MAX_EFFECTS effects 12:48:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 12:48:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/67) 12:48:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0xffffffffffffffff]) 12:48:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:48:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x0, [0x800000000000048e]}) [ 469.485535] input: syz1 as /devices/virtual/input/input14 12:48:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') [ 469.590092] input: syz1 as /devices/virtual/input/input15 12:48:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x0, [0x800000000000048e]}) 12:48:21 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x9168) 12:48:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x80000001) close(r0) 12:48:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[], 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:21 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x9168) 12:48:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x0, [0x800000000000048e]}) 12:48:21 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) 12:48:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2}) 12:48:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0004000200070000008aa159abe0bf004b5800000000", 0x39}], 0x1) 12:48:21 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2803) write(r1, &(0x7f0000000040)='z', 0x1) 12:48:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:22 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) 12:48:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2}) 12:48:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:22 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000200000fe722ec8ad4cc8b300950000000094f0b8df530000007326b2"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x48) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000340)=r0, 0x4) 12:48:22 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x1ffffff, 0x100000010a000201) 12:48:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x2}) 12:48:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[], 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') 12:48:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) times(0x0) 12:48:22 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @multicast2}}) 12:48:22 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="220000002100070700be875d28001c010a00001e00010900000008fd040003c00000", 0x22) 12:48:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) fsync(0xffffffffffffffff) 12:48:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:23 executing program 1: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x541f, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) 12:48:23 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={0x0}) 12:48:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)='6', 0x1, 0x4000801, 0x0, 0x0) recvmmsg(r0, &(0x7f000000c180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 12:48:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') [ 472.310746] tty_tiocsserial: 'syz-executor.1' is using deprecated serial flags (with no effect): 00008700 [ 472.365938] ptrace attach of "/root/syz-executor.5"[18073] was attempted by "/root/syz-executor.5"[18421] [ 472.420555] ptrace attach of "/root/syz-executor.5"[18073] was attempted by "/root/syz-executor.5"[18425] 12:48:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[], 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) fsync(0xffffffffffffffff) 12:48:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) fsync(0xffffffffffffffff) 12:48:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() getpriority(0x1, r1) 12:48:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:23 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={0x0}) 12:48:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 12:48:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x1, 0x0) [ 473.016646] ptrace attach of "/root/syz-executor.5"[18073] was attempted by "/root/syz-executor.5"[18450] 12:48:24 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000080)={0x5, 0xea7, 0x9}) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x18) 12:48:24 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x9562545) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000280)=@known='user.syz\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 12:48:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:24 executing program 5: 12:48:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB], 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) 12:48:24 executing program 5: preadv(0xffffffffffffff9c, &(0x7f0000000000), 0x10000000000001ad, 0x0) 12:48:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="01"]}) 12:48:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:24 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=ANY=[@ANYBLOB="200000001000090100000000000000040000000000000000fae3559fb8000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") sendmmsg$alg(r0, &(0x7f00000000c0), 0x4e, 0x0) 12:48:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:25 executing program 2: 12:48:25 executing program 0: 12:48:25 executing program 1: 12:48:25 executing program 5: 12:48:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB], 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:25 executing program 2: 12:48:25 executing program 0: 12:48:25 executing program 5: 12:48:25 executing program 1: 12:48:25 executing program 2: 12:48:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:26 executing program 0: 12:48:26 executing program 5: 12:48:26 executing program 2: 12:48:26 executing program 1: 12:48:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB], 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:26 executing program 5: 12:48:26 executing program 2: 12:48:26 executing program 1: 12:48:26 executing program 0: 12:48:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:26 executing program 0: 12:48:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000008850000004f000000b7000000000000009500040000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000440)="bd25e7b9d668c6e5db803ff1dcbd", 0x0, 0xffff}, 0x28) 12:48:26 executing program 5: socketpair(0xe, 0x5, 0x2, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001880)={0x0, 0xffffffffffffff9c, 0x0, 0x14, &(0x7f0000001840)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r5 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x4, &(0x7f0000002500), 0x4) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0xffffffffffffffc3) r7 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r7, &(0x7f0000000340)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="10000000000000018000007a433f2824"], 0x10}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r8 = socket$kcm(0xa, 0x2000001000000006, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x11, 0x1}, 0x2c) recvmsg$kcm(r8, &(0x7f0000001800)={&(0x7f0000000600)=@generic, 0x80, &(0x7f0000000480)=[{&(0x7f0000000700)=""/231, 0xe7}], 0x1, &(0x7f0000000800)=""/4096, 0x1000}, 0x10000) socketpair(0x11, 0x804, 0x5, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg$kcm(r6, &(0x7f00000004c0)={&(0x7f0000000400)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x3}, 0x2021) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe9f9) r11 = gettid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x39, 0x961, 0x8, 0x0, 0x695d, 0x8, 0x0, 0x3, 0x3f, 0x7ff, 0x0, 0x35f, 0x2, 0x5c1, 0x9, 0x5, 0x800, 0x504, 0x100, 0x8, 0xffffffff, 0x80000001, 0x5, 0x8001, 0xb6, 0x800000000000, 0x8, 0x3b2e, 0x188, 0x98a, 0x1, 0x10001, 0xfffffffffffffffd, 0xffffffffffffff80, 0xffffffffffffffff, 0x0, 0x87b, 0x5, @perf_bp={&(0x7f0000000240), 0x2}, 0x20, 0x0, 0x832, 0x0, 0x8, 0x3, 0x1}, r11, 0x6, 0xffffffffffffff9c, 0x1) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000001900)='/dev/net/tun\x00', 0x12000, 0x0) ioctl$TUNGETIFF(r12, 0x800454d2, &(0x7f0000001940)) socket$kcm(0x29, 0x7, 0x0) write$cgroup_int(r4, &(0x7f0000000180)=0x2, 0x12) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8916, &(0x7f0000000000)={r3}) ioctl$TUNGETIFF(r10, 0x800454d2, &(0x7f0000000540)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r9, 0x28, &(0x7f00000005c0)}, 0xfffffffffffffd3e) 12:48:26 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c"], 0x1) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xfe6c) fallocate(r0, 0x3, 0x7ffe, 0x8001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 12:48:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') [ 476.091079] device lo entered promiscuous mode 12:48:27 executing program 0: 12:48:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4"], 0x90) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:27 executing program 2: 12:48:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:27 executing program 0: 12:48:27 executing program 0: 12:48:27 executing program 2: 12:48:28 executing program 1: 12:48:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 12:48:28 executing program 5: 12:48:28 executing program 0: 12:48:28 executing program 1: 12:48:28 executing program 2: 12:48:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4"], 0x90) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) 12:48:28 executing program 0: 12:48:28 executing program 1: 12:48:28 executing program 2: 12:48:28 executing program 5: [ 477.932451] protocol 88fb is buggy, dev hsr_slave_0 [ 477.938102] protocol 88fb is buggy, dev hsr_slave_1 [ 477.944039] protocol 88fb is buggy, dev hsr_slave_0 [ 477.949600] protocol 88fb is buggy, dev hsr_slave_1 12:48:29 executing program 2: 12:48:29 executing program 0: 12:48:29 executing program 1: 12:48:29 executing program 5: 12:48:29 executing program 2: 12:48:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) [ 478.572499] protocol 88fb is buggy, dev hsr_slave_0 [ 478.578254] protocol 88fb is buggy, dev hsr_slave_1 [ 478.584312] protocol 88fb is buggy, dev hsr_slave_0 [ 478.589955] protocol 88fb is buggy, dev hsr_slave_1 [ 478.595959] protocol 88fb is buggy, dev hsr_slave_0 [ 478.601694] protocol 88fb is buggy, dev hsr_slave_1 12:48:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4"], 0x90) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:29 executing program 1: 12:48:29 executing program 5: 12:48:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) close(r0) 12:48:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xd, 0x209e1e, 0x408000000001, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 12:48:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xb7}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) 12:48:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) 12:48:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) 12:48:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, &(0x7f00000005c0)={0x3f0}, 0x8) 12:48:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x80000001) 12:48:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) 12:48:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x80000000006) 12:48:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a"], 0xd8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)) 12:48:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x100000000, 0x6}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x300}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:48:30 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000080)={0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0) 12:48:30 executing program 5: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) 12:48:30 executing program 3: unshare(0x40600) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 12:48:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 12:48:31 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000f00), 0x24, 0x0) 12:48:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 12:48:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 12:48:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000380)) 12:48:31 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000f00), 0x24, 0x0) 12:48:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a"], 0xd8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 12:48:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x70, "8d54e58633ae2cf01e23821e57e008bd6bd9221403e7a1286d0329b71b92fd915dd8146ff2613b70f245a59ff1268d602324e46dbf15111e7caafb77fd9ec18a56cff6ea345df281bf535359529310e1f53e4b54cca60a6a4eba49ae7f5f9eed93fc17180c9d722b02e249d236395a1a"}, 0x0) pwrite64(r3, &(0x7f00000003c0)="a9fcecd01d06b05720aa1916fb97f7bf0952c17d52c089320344c154159f0171b607bce25e4d8b4dadef08dab2ab7d74a43b06de1175c2b7fd8b1ae778f2c5984cd5d76bd63bc2865ad2da0d3655937b6080ab1187dba6a58840f568541a6d4d3c4d51c4f52547dacc5d2898dce3c5438c771287951fd73fc3d34bec1636d34256b81b03387e98a37c", 0x89, 0x0) 12:48:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 12:48:31 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYRES16], 0xffffff1f) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r4 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x20000000007, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 12:48:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02040609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) 12:48:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 12:48:32 executing program 2: r0 = socket$inet6(0xa, 0x1100000000003, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0x4, 0x0, 0xf}}) 12:48:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000004f80)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @empty}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xfe\x00\x00\x00\x00\x00\xc0\xfe\a\x00', 0x141}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) [ 481.356467] bridge0: port 3(bond0) entered blocking state [ 481.362527] bridge0: port 3(bond0) entered disabled state [ 481.371394] device bond0 entered promiscuous mode [ 481.376413] device bond_slave_0 entered promiscuous mode [ 481.382436] device bond_slave_1 entered promiscuous mode [ 481.389645] bridge0: port 3(bond0) entered blocking state [ 481.395446] bridge0: port 3(bond0) entered forwarding state 12:48:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 12:48:32 executing program 2: r0 = socket$inet6(0xa, 0x1100000000003, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0x4, 0x0, 0xf}}) 12:48:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02040609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) 12:48:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a"], 0xd8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 12:48:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02040609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) 12:48:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) [ 482.639547] device sit0 entered promiscuous mode 12:48:33 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000500000000000019fffffffc00000100000000005b2f", 0x2e}], 0x1}, 0x0) 12:48:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 12:48:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02040609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) 12:48:33 executing program 2: r0 = socket$inet6(0xa, 0x1100000000003, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0x4, 0x0, 0xf}}) [ 483.314500] device sit0 left promiscuous mode [ 483.560432] device sit0 entered promiscuous mode 12:48:34 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) 12:48:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 12:48:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e8d435bb1806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba"], 0x91) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000280)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:48:34 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$kcm(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000003c0)="ed", 0x1}], 0x1}, 0x200000d0) 12:48:34 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02040609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) 12:48:34 executing program 2: r0 = socket$inet6(0xa, 0x1100000000003, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0x4, 0x0, 0xf}}) 12:48:34 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02040609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) 12:48:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 483.900097] ptrace attach of "/root/syz-executor.3"[11494] was attempted by "/root/syz-executor.3"[18830] 12:48:35 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000040030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 12:48:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) [ 483.987725] ptrace attach of "/root/syz-executor.3"[11494] was attempted by "/root/syz-executor.3"[18837] 12:48:35 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02040609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) [ 484.263767] ================================================================== [ 484.271208] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 484.276677] CPU: 1 PID: 18849 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 484.283887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.293260] Call Trace: [ 484.295879] dump_stack+0x173/0x1d0 [ 484.299544] kmsan_report+0x12e/0x2a0 [ 484.303384] __msan_warning+0x82/0xf0 [ 484.307219] strlen+0x3b/0xa0 [ 484.310418] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 484.315651] ? tipc_nl_compat_dumpit+0x820/0x820 [ 484.320430] tipc_nl_compat_doit+0x3aa/0xaf0 [ 484.324868] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 484.330118] tipc_nl_compat_recv+0x14d1/0x2750 [ 484.334813] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 484.339508] ? tipc_nl_compat_dumpit+0x820/0x820 [ 484.344297] ? tipc_netlink_compat_stop+0x40/0x40 [ 484.349197] genl_rcv_msg+0x185f/0x1a60 [ 484.353272] netlink_rcv_skb+0x431/0x620 [ 484.357357] ? genl_unbind+0x390/0x390 [ 484.361282] genl_rcv+0x63/0x80 [ 484.364589] netlink_unicast+0xf3e/0x1020 [ 484.368798] netlink_sendmsg+0x127f/0x1300 [ 484.373172] ___sys_sendmsg+0xdb9/0x11b0 [ 484.377280] ? netlink_getsockopt+0x1460/0x1460 [ 484.382003] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 484.387227] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 484.392621] ? __fget_light+0x6e1/0x750 [ 484.396632] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 484.401854] __se_sys_sendmsg+0x305/0x460 [ 484.406057] __x64_sys_sendmsg+0x4a/0x70 [ 484.410143] do_syscall_64+0xbc/0xf0 12:48:35 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02040609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) [ 484.413933] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 484.419138] RIP: 0033:0x457e29 [ 484.422345] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 484.441278] RSP: 002b:00007fac74ad7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 484.449014] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 484.456298] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 484.463584] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 484.470871] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fac74ad86d4 [ 484.478155] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 484.485469] [ 484.487100] Uninit was created at: [ 484.490656] kmsan_internal_poison_shadow+0x92/0x150 [ 484.495775] kmsan_kmalloc+0xa6/0x130 [ 484.499624] kmsan_slab_alloc+0xe/0x10 [ 484.503529] __kmalloc_node_track_caller+0xe9e/0xff0 [ 484.508651] __alloc_skb+0x309/0xa20 [ 484.512374] netlink_sendmsg+0xb82/0x1300 [ 484.516537] ___sys_sendmsg+0xdb9/0x11b0 [ 484.520618] __se_sys_sendmsg+0x305/0x460 [ 484.524789] __x64_sys_sendmsg+0x4a/0x70 [ 484.528876] do_syscall_64+0xbc/0xf0 [ 484.532623] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 484.537818] ================================================================== [ 484.545184] Disabling lock debugging due to kernel taint [ 484.550641] Kernel panic - not syncing: panic_on_warn set ... [ 484.556538] CPU: 1 PID: 18849 Comm: syz-executor.0 Tainted: G B 5.0.0-rc1+ #9 [ 484.565117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.574476] Call Trace: [ 484.577087] dump_stack+0x173/0x1d0 [ 484.580750] panic+0x3d1/0xb01 [ 484.584011] kmsan_report+0x293/0x2a0 [ 484.587855] __msan_warning+0x82/0xf0 [ 484.591685] strlen+0x3b/0xa0 [ 484.594838] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 484.600072] ? tipc_nl_compat_dumpit+0x820/0x820 [ 484.604856] tipc_nl_compat_doit+0x3aa/0xaf0 [ 484.609289] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 484.614533] tipc_nl_compat_recv+0x14d1/0x2750 [ 484.619171] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 484.623856] ? tipc_nl_compat_dumpit+0x820/0x820 [ 484.628635] ? tipc_netlink_compat_stop+0x40/0x40 [ 484.633528] genl_rcv_msg+0x185f/0x1a60 [ 484.637604] netlink_rcv_skb+0x431/0x620 [ 484.641683] ? genl_unbind+0x390/0x390 [ 484.645622] genl_rcv+0x63/0x80 [ 484.648948] netlink_unicast+0xf3e/0x1020 [ 484.653155] netlink_sendmsg+0x127f/0x1300 [ 484.657455] ___sys_sendmsg+0xdb9/0x11b0 [ 484.661557] ? netlink_getsockopt+0x1460/0x1460 [ 484.666275] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 484.671494] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 484.676876] ? __fget_light+0x6e1/0x750 [ 484.680892] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 484.686114] __se_sys_sendmsg+0x305/0x460 [ 484.690316] __x64_sys_sendmsg+0x4a/0x70 [ 484.694404] do_syscall_64+0xbc/0xf0 [ 484.698151] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 484.703352] RIP: 0033:0x457e29 [ 484.706561] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 484.725477] RSP: 002b:00007fac74ad7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 484.733205] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 484.740500] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 484.747783] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 484.755057] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fac74ad86d4 [ 484.762339] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 484.770526] Kernel Offset: disabled [ 484.774155] Rebooting in 86400 seconds..