[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 94.660763] audit: type=1800 audit(1551658538.706:25): pid=10364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 94.679975] audit: type=1800 audit(1551658538.706:26): pid=10364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 94.699448] audit: type=1800 audit(1551658538.736:27): pid=10364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.46' (ECDSA) to the list of known hosts. 2019/03/04 00:15:51 fuzzer started 2019/03/04 00:15:57 dialing manager at 10.128.0.26:33709 2019/03/04 00:15:57 syscalls: 1 2019/03/04 00:15:57 code coverage: enabled 2019/03/04 00:15:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/04 00:15:57 extra coverage: extra coverage is not supported by the kernel 2019/03/04 00:15:57 setuid sandbox: enabled 2019/03/04 00:15:57 namespace sandbox: enabled 2019/03/04 00:15:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/04 00:15:57 fault injection: enabled 2019/03/04 00:15:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/04 00:15:57 net packet injection: enabled 2019/03/04 00:15:57 net device setup: enabled 00:18:55 executing program 0: syzkaller login: [ 292.346771] IPVS: ftp: loaded support on port[0] = 21 [ 292.513316] chnl_net:caif_netlink_parms(): no params data found [ 292.591038] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.597870] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.607187] device bridge_slave_0 entered promiscuous mode [ 292.616772] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.623420] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.632097] device bridge_slave_1 entered promiscuous mode [ 292.667723] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.679815] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.712462] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.721237] team0: Port device team_slave_0 added [ 292.728397] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.737280] team0: Port device team_slave_1 added [ 292.744471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.753784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.927363] device hsr_slave_0 entered promiscuous mode [ 293.072328] device hsr_slave_1 entered promiscuous mode [ 293.233092] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 293.240934] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 293.272786] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.279370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.286948] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.293635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.387444] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 293.394489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.407443] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.421073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.432005] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.440936] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.464408] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 293.482973] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.489122] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.506037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 293.513455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.523782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.532457] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.538969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.554696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 293.562517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.573269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.582130] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.588632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.604241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 293.617417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 293.625007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.634516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.650820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.660341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.669774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.679470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.696505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.703985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.713782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.732426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 293.740191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.749129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.767416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 293.777201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.786443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.800687] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.808124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.841035] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.868378] 8021q: adding VLAN 0 to HW filter on device batadv0 00:18:58 executing program 0: 00:18:58 executing program 0: 00:18:58 executing program 0: 00:18:58 executing program 0: 00:18:58 executing program 0: 00:18:58 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b00811", 0x4c, 0x0, 0x0, @remote, @local, {[@dstopts={0x8c}], @gre}}}}}, 0x0) socket$tipc(0x1e, 0x2, 0x0) 00:18:58 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b00811", 0x4c, 0x0, 0x0, @remote, @local, {[@dstopts={0x8c}], @gre}}}}}, 0x0) socket$tipc(0x1e, 0x2, 0x0) 00:18:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCSBRK(r1, 0x5427) r2 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x800) 00:18:59 executing program 0: unshare(0x8020400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x111000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f00000000c0)=0x9) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 295.439061] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:19:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x266, 0x0, 0x0}) r4 = getpid() fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x2, r4}) 00:19:00 executing program 1: prctl$PR_MCE_KILL_GET(0x22) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x208000) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7f, 0x20000) setsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000080)="68509f92632b5fd0126556bb39b194eea822ddbcd2906c2ec0af25609da1445197e880c03d8af10cdac5975ade9512c09d886ce9e0cbc39bb7d7b6ec86850fc877b8fd4dfbee8a1ba7d8bf830e684dabf39f3dd6bf4b55574cb73fb53a5b774f8b98193def732127fa55a147c7f1b2d1922d2ab4bd5c1f7d41c87b604b011306aa5db5c45cc2ecd3368bdf875ddebe18def4efdd0f5e41d3b27b01df3c3dc902d0e3d04de5630acc29811bc126eb7bfebe1eb1fa74c7f847fd5b1b8c4486ae26fa08f091594ddf7025da4d46282a1bc451ab671e0aaa00625deda88f795f39bf7ced31d7610f2b4073139e8a703b4d44869916a14b8dda644d9a0e9e2c7076", 0xff) ioctl$RTC_UIE_ON(r0, 0x7003) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@remote, 0x0}, &(0x7f0000000280)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', r1}) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000300)=0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', r1}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x111200, 0x0) write$P9_RWRITE(r3, &(0x7f00000003c0)={0xb, 0x77, 0x2, 0xfffffffffffff301}, 0xb) bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x9, @empty, 0x5}, 0x1c) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000440)={0x55, 0x9, 0xfff, {0xffffffffffffdd51, 0xff}, {0x0, 0x5}, @ramp={0x7, 0x7fffffff, {0x7, 0x1000, 0x0, 0x6}}}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x85a, 0x400) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000004c0)={r2, 0x1, 0x6, @dev={[], 0x12}}, 0x10) r5 = syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x4, 0x420200) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000540)=0x8) close(r4) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000580)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f00000005c0)=0x80) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000600)={0xa, 0x3, 0x2, 0x4}, 0xa) connect$unix(r4, &(0x7f0000000640)=@abs={0x0, 0x0, 0x4e24}, 0x6e) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000006c0)={0x6, 0x1e, [{0x40}, {0xe9, 0x0, 0x3f}, {0x1, 0x0, 0x2}, {0x9, 0x0, 0x3}, {0x5, 0x0, 0x4838}, {0x5, 0x0, 0x7a6}]}) getsockopt(r5, 0x3, 0x6, &(0x7f0000000740)=""/4096, &(0x7f0000001740)=0x1000) ioctl$KVM_NMI(r0, 0xae9a) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000017c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000001900)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f00000018c0)={&(0x7f0000001800)={0x8c, r6, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) lseek(r5, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001940)='/dev/input/event#\x00', 0x4aab, 0x12800) ioctl$TIOCNXCL(r3, 0x540d) [ 296.116749] binder_alloc: 10564: binder_alloc_buf failed to map page at 20001000 in userspace [ 296.125830] binder: 10564:10565 transaction failed 29201/-12, size 0-0 line 3035 [ 296.133578] binder: 10564:10565 ioctl c0306201 20000040 returned -14 00:19:00 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000080)) [ 296.266040] binder: undelivered TRANSACTION_ERROR: 29201 00:19:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb5, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 296.733963] IPVS: ftp: loaded support on port[0] = 21 00:19:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0xea5f, 0x100000000, 0x80}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0x7c957d371538e228, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000001880)={&(0x7f0000000300)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000380)=""/211, 0xd3}, {&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)=""/160, 0xa0}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/159, 0x9f}], 0x5, &(0x7f0000001780)=""/204, 0xcc}, 0x40000000) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x2, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x3, 0x1, 0x3, 0x0, 0x7, 0x20, 0xfffffffffffffff0}, @map={0x18, 0x5, 0x1, 0x0, r3}, @jmp={0x5, 0x81, 0x7, 0xa, 0xb, 0x0, 0x10}, @generic={0x80, 0x1, 0xffffffffffffff61, 0x1ff, 0xffffffffffffff80}, @generic={0x0, 0x3, 0x6, 0x7, 0x7}, @call={0x85, 0x0, 0x0, 0x1c}, @call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000200)=""/233, 0x0, 0x0, [], r4, 0xf}, 0x48) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xe0) dup2(r1, r0) [ 296.967571] chnl_net:caif_netlink_parms(): no params data found [ 297.044918] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.051480] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.061105] device bridge_slave_0 entered promiscuous mode [ 297.071209] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.077827] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.086616] device bridge_slave_1 entered promiscuous mode [ 297.124013] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.138525] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.173626] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.182704] team0: Port device team_slave_0 added [ 297.189841] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.198773] team0: Port device team_slave_1 added [ 297.205689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.216273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 297.527000] device hsr_slave_0 entered promiscuous mode 00:19:01 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x140, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xffffffffffffff00, 0x20800) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x48840, 0x0) pipe2(&(0x7f0000000240), 0x4000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x131800, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x2800, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9b8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x900, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0x7) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') [ 297.694072] device hsr_slave_1 entered promiscuous mode [ 297.784153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.792061] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 297.846989] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.853620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.860820] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.867495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.962278] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 297.968424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.984059] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 297.998444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.009373] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.020026] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.036257] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 298.080221] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 298.086493] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.103161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 298.110670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.119814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 00:19:02 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0xfffc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e23, @broadcast}}, 0x3, 0x0, 0x9, 0xf2, 0x40}, &(0x7f0000000280)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$inet_tcp_int(r5, 0x6, 0x3f, &(0x7f0000000080)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={r4, 0x81}, &(0x7f0000000300)=0xc) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x1}) dup2(r1, r0) [ 298.128325] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.134904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.180139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 298.188280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.197246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.205749] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.212322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.232387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 298.247112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.267574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 00:19:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$xdp(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x2c, 0x6, r1, 0x3d}, 0x10, &(0x7f0000000440)=[{&(0x7f00000000c0)="700d4b9ebc37b8c2f7e3f15b380bc0b2e1744161d694fb799e54ff1ec724ea6ad8203d1e0399a00c59d467608bb77be1ba7c24e32b5bc1ec4437befbacac9000748bb5508c0fb984196be19872752a74ba6999cff1e23632aad22fabaf6479226d25edaede60800df8d14214dfd29e39474329d5a34c78d90345ce12e408b2c7df0b807a7e1f1921dbf43b07b895a337748c9c78473ddcb9052c6d7680bbc1869021", 0xa2}, {&(0x7f0000000180)="6d19ea49af", 0x5}, {&(0x7f00000001c0)="c8a2f337a337832673d7af06b634d050d95c615dc462054ac41783f8fb657c4f0fb832d0e3011f9fd776aa6c2748289d7371ab40216da3cd4eae4290b5f652315dbd7f0277dd4377a46e0ad92b607590a91a4924e1d4b9935b178c035b29b1", 0x5f}, {&(0x7f0000000240)="f384d46ca11366a22062dd6bdab4a8d2c7723f191503b8db9afebba027b4570951a82df2d77e50af3dc190198a202d7d0eeefabb0601acb8f549fee251087a6cf6d6d42173e796372d581561c99518707e6614c9fabad21ae485887f900f9d19c4d42244f4753fccc3c60f087900dd938c91038b29525742be3ee506d4177b05c8603b7d3d271891ad55df7443c2a7a2a4cc08ebe0bb884560e05d9de83a98f0536d69627798c2f1978fb608777515aae463d2c03a977383bcaa27e14f21fd18e57529a5387f108800f22d93401dd4543936371024", 0xd5}, {&(0x7f0000000340)="ff2328488d5f5aa644734f114ca2b2d5c69a747493f04ac389f99c633bcd9e104d70c2d3aaafa830c00cd26fefc875db39440b29ea8cffa6ff766ff4fb6ddf3f9677ec208696aea8457f7e9a3b2c01e968e1abcb5a43993cbc730ab22b3a95e599cfffb37e57b868310113cb92733c56d0facc3f8216c01cdc042172deaaa0592f10497199d456cb52f3a7759f8fb64cb83884a646b5f907f1e51241478d164c25982d6f94317cbe4d09b5e7b784144486f6fce1b380a87c7953168b094ce19dab183677e7b9ec1c5d0d66d8dcc3f1bbef320f094c4db4bb5d795a1841d8", 0xde}], 0x5, 0x0, 0x0, 0x80}, 0x4000001) preadv(r0, &(0x7f00000017c0), 0x365, 0x2) [ 298.283065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.319740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 298.333690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.343928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.363130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 298.370786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.379542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.388961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.407457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 298.422799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 298.433373] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.443300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.455296] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 298.462966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.472380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 00:19:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x53, &(0x7f0000000140), &(0x7f0000000080)=0xfffffffffffffe30) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc4002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000000c0)=""/100) recvfrom(r0, &(0x7f0000000380)=""/230, 0xe6, 0x2000, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x4, 0x4, {0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast2}, 0x800}}}, 0x80) [ 298.481415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.490092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.516424] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 298.523561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.594970] 8021q: adding VLAN 0 to HW filter on device batadv0 00:19:02 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x100000000807fc) sendto(r1, &(0x7f0000000200), 0xffffffffffffff46, 0x0, 0x0, 0xfffffffffffffd33) splice(r3, 0x0, r0, 0x0, 0x4, 0x0) [ 298.778056] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:19:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x1f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x5, 0x10, 0x10001, 0x6}, &(0x7f0000000140)=0x18) openat(r0, &(0x7f0000000040)='./file0\x00', 0x1c0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x4) 00:19:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000000000, &(0x7f0000000200)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x9) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000000c0)="c77e2f6923b566c62487a089d1651afcd3724d8fab8f8334b004e637e396d10cfb7a5cdef4bd1db5f3101447c50835a9e413b701989e260ba9b25751536517f371c3333140a2998491ae571b0843dd64074ad9111ac57d84012a6946455fce2b1fbae83d1a2fb2a2d9193a866fff74caafe1188685cb9f7ed7e8a9580fded8f9f27ea58af8a3d35fdffa163f3b3c2c3095a38fb5ffff1bed57d04d6a7aeeb1a3", 0xa0, r0}, 0x68) 00:19:03 executing program 1: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000000, 0x22000) sync_file_range(r2, 0x5c, 0x80000000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000040)={0x2, 0x8, [0x100000000, 0x0]}) 00:19:03 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x201) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000006000)) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x6, 0x9, 0x2, 0xf18d]}) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000040)={0x200, 0x8000, 0x4, 0x0, 0x19, 0x7f}) 00:19:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000002c0)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x400000) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000100}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, ["", "", ""]}, 0x20a}, 0x1, 0x0, 0x0, 0x4}, 0x40) 00:19:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x10000, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x2, 0x1, 0x8001, 0x2, 0x6, 0x30000, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xffffffffffffffc1, 0x8, 0x1, 0x6, 0x7fffffff}}, &(0x7f00000005c0)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000600)={r2, 0x6}, 0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000100)=0x8) r4 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x200) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000340)) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x5, 0xc0102) mmap(&(0x7f0000feb000/0x2000)=nil, 0x2000, 0x3000004, 0x500000000000b2, 0xffffffffffffffff, 0x0) fanotify_init(0x48, 0x8000) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000000000)={0x1}) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000300)={0x4, 0xffffffffffffffff, 0x1}) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x9, "3b2630484e6cf160e179e4c0d1ef"}, 0x10, 0x2) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x8200, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f00000000c0)) 00:19:03 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='ns\x00') exit(0x6) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') rt_tgsigqueueinfo(r0, r0, 0x22, &(0x7f0000000000)={0x0, 0x6, 0x2}) 00:19:03 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000100)={0x1, 0x5, 0x3, 0x0, 0x1, 0x7f}) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 00:19:04 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xa0b00, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) r1 = socket(0x11, 0x2, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) fcntl$setstatus(r1, 0x4, 0x2800) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:19:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x7a120, 0x60, {0x77359400}}) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TUNSETLINK(r1, 0x400454cd, 0x6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x2, 0x3, {0xffffffffffffffff, 0x0, 0x400, 0x3, 0x1}}) 00:19:04 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3, 0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x480000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000001c0)=""/252, &(0x7f0000000100)=0xfc) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 00:19:04 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8800, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000000c0)={0x7fff, 0xfffffffffffffff9, 0xffff, 0xff, 0x3f, 0x7}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000740)={0x2, @vbi={0x1, 0x10001, 0x6c1f, 0x3e775f7f, [0x1, 0xfffffffffffff000], [0x6, 0x9], 0x1}}) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) 00:19:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0xa05000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x4}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)={r2, 0x1000, "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"}, &(0x7f0000000200)=0x1008) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAME(r3, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x6) write$P9_RAUTH(r3, &(0x7f00000000c0)={0x47, 0x67, 0x2, {0xfffffffffffffffe, 0x8, 0x2}}, 0x14) 00:19:04 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{r3, r4+10000000}, {r1, r2+10000000}}, &(0x7f00000001c0)) futex(&(0x7f0000000000)=0x2, 0x800800000008, 0x100000000, 0x0, 0x0, 0x1) 00:19:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0xa}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0xffffffffffffff81, 0x6, 0x8}) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000240)=""/4096, &(0x7f0000001240)=0x1000) 00:19:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='\x00\b'], 0x14}}, 0x0) 00:19:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @dev}, @local, @loopback={0xff00000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50002}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x401, 0x7f, 0x100000001, 0x718, 0x8, 0x0, 0x3, 0x1, 0x9, 0xdbf}) ioctl$KDSETMODE(r1, 0x4b3a, 0x5) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 00:19:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@broadcast, @multicast2}, &(0x7f0000000080)=0x8) 00:19:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r1 = inotify_init() r2 = epoll_create(0x1001) r3 = inotify_add_watch(r1, &(0x7f00005eaff6)='./control\x00', 0x8) inotify_rm_watch(r1, r3) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r0, 0x0) 00:19:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x5, 0xfffffffffffffffc, 0x100000001, 0xfffffffffffffc01, 0x0, 0xa542, 0x8940, 0xa, 0x7f, 0x3f, 0xfff, 0x3, 0xfffffffffffffffa, 0x80, 0x4, 0x10001, 0xffffffff, 0x0, 0x6, 0x80000001, 0x9117, 0x4, 0x8, 0x2, 0xd68, 0x6, 0x4, 0x2, 0x6, 0x235e8afc, 0x96, 0xd5b9, 0x3, 0xe9, 0x6, 0x4, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x8000, 0x10001, 0x4, 0x1, 0x5, 0x10000, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x381000, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20400200) setreuid(0x0, 0x0) 00:19:05 executing program 1: request_key(&(0x7f0000000180)='\x90\xb9L\x8de/\x04 H\x8d\xb6S\x12AVi \t\x7f\xff\x16\xae\xbf\xa7X\x84S,Y\x8b\x10\xc7\xa3\x95R\x9f\xc0/Sg\xcb\xefv3\xf7\xbdL\x87$\x84B\xd8\xcd_\xc6x\xa9~k#\x9a:\x82\xd7F\x06\x1d\x1fZS', 0x0, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x100) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xed, 0x31, &(0x7f0000000040)="f35bd0772731d58fd3604fc487926b05fc3c75ff82bc6a7deb25f6d19dbb1da78c0e6edd9f0990c8e410932f34750a4b4901bbd5ff4f3b102b6a773d49b7c1ec6808f8f02c5529b4e1f4f6ee55763f28b14f56fb0072b3c8ce3cc9e7d5cb2b395d90f2ead85517b74ba19de5d5b5a1ce1d55c6a8b5ad27055fff95ccf8cd67703fe701993ac52caa4e46f75501b2e30d68a80e5ab999203c5df23da4c74b8948d43ceb18f37031e2d1d6eaa10d3dcb9624ec1b2b64afa5b7244bd31a0781281a139872541a36edb7b95f2c08d362228681255303b352ee9468bc373d05d704b5b307a7e758198e428d98b029bb", &(0x7f0000000140)=""/49, 0x5}, 0x28) 00:19:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f00000000c0)="660fda260900f31fbaa100b8cc00ef3e0f23771f6766c7442400000000006766c74424023ea000006766c744240600000000670f01142466b9a80a00000f32ba2000edb8c4008ec866b9800000c00f326635004000000f30", 0x58}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) init_module(&(0x7f0000000000)='/dev/kvm\x00', 0x9, &(0x7f0000000080)='/dev/kvm\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:19:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getsockname(r0, &(0x7f0000000040)=@ax25={{}, [@null, @bcast, @remote, @remote, @remote, @rose, @null, @rose]}, &(0x7f00000000c0)=0x80) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getpeername(r0, &(0x7f0000000300)=@xdp, &(0x7f0000000380)=0x80) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000003c0)={0x0, @broadcast, @broadcast}, &(0x7f0000000400)=0xc) fsync(r0) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000004c0)={0x20, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e24, @local}}}, 0x108) setsockopt$inet6_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000240)="b41b8ebd24fed6ed0b50ab13b55d0cf29832c9706191567d81a4040c48d89b9186c12f6951e4e0e61d078199102e317a025ebebabcd778ac0068243d0f5d060193e1c4fd43fabc8cd4bef52835b7fc474959c8bc57677365a6dd23254b10cc65261a8fe227f1bd3a567a06ac73f4db8f7ed3b5459641f6b4367713d86fba30c5a422d354846243874c0e585cd662427ca8b9c16c22e868", 0x97) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae4e513041a3a0752c2d8156adafa8a91abd84bfa9565bd7eb13ecee973d85ed5f5e3b8701a081e4b93c8c68d4da255e962cbe", 0x33) 00:19:05 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/249) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0xc8000001, 0x0, "d11685bc8e943251a78459e7f9bbb6ee5ea79dea02a1ea002a81a5be834bd20a"}) 00:19:05 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80000, 0x200000) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/106) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000140)={0x1, {0x0, 0x6}}) 00:19:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="02002bbd7000fbdbdf250800000001000000010000003f09000004000400050004008500010000000000"], 0x30}, 0x1, 0x0, 0x0, 0xc840}, 0x4004000) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r5, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCRMFF(r6, 0x40044581, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000200)={0x1, 0x0, {0x200, 0x8, 0x301b, 0xf, 0xd, 0x7, 0x2}}) sendmmsg$unix(r2, &(0x7f0000001700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="170000fff2000000010000006d6a0100", @ANYRES64=r1], 0x18}], 0x1, 0x0) 00:19:06 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x1, 0x80000000000002) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0'}, 0x4) [ 302.166331] input: syz0 as /devices/virtual/input/input5 00:19:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e22, @local}, 0x10) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000300)={0x1, @pix_mp={0x1070, 0x3, 0x50424752, 0x2, 0xb, [{0x1, 0x10001}, {0x3, 0x9}, {0x9}, {0x200, 0xfff}, {0x4, 0x2483}, {0x2, 0x638b64f6}, {0x8}, {0x6, 0x1}], 0x1, 0x9, 0x3, 0x1, 0x1}}) sendto$inet(r0, 0x0, 0x2e5, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e25, @local}, 0xc4) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0xf220146957f759dc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 00:19:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x204) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000680)={"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"}) r3 = memfd_create(&(0x7f0000000640)='\x00', 0x0) write(r3, &(0x7f00000001c0)='i', 0x1) clock_settime(0x1, &(0x7f0000000000)={0x77359400}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) 00:19:06 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xd5, "815d0097f6e805916f341a7495e628bbcb3d321384ea52017db8cdf5c83c2c0532b4675cf878f29199004e441c83e2696ffd3e704436ea04bb83501f579eb348de96458c9a2a1f531e24afeb025dad01a2fde3600f80a8c7222fdeb31dea093a8addfefc8d0821d76bde2830d7a758fbe28a19dbe261c740f868e119aa91301368abde813e69aaeea5f23b8246f72fc0e710c035c58dcd669ba8df19b99413b4d9d13fe381ad8569b654ba362280c0d99317c3e85046189a9dd901b01487aefbf28f16151368f2a13af6bc3b2912f694fc6fb65121"}, &(0x7f0000000180)=0xdd) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r1, 0x8041}, &(0x7f0000000200)=0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) sched_getattr(r2, &(0x7f0000000280), 0x30, 0x0) ioctl$TIOCNXCL(r0, 0x540d) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0xd6, [], 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f0000000340)=""/214}, &(0x7f00000004c0)=0x78) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000500)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000540)={0x2, [0x9, 0x8]}, &(0x7f0000000580)=0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000005c0)={0x0, 0x6, 0x1000, 0x5}) getpeername(r0, &(0x7f0000000600)=@l2, &(0x7f0000000680)=0x80) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x80, {{0xa, 0x4e22, 0x4, @remote, 0x6}}, 0x1, 0x3, [{{0xa, 0x4e20, 0x80, @mcast2, 0x8000}}, {{0xa, 0x4e20, 0x1, @rand_addr="22ec6f0d8fcc3b918ba549e07e1f5f42", 0x2}}, {{0xa, 0x4e20, 0x1, @remote, 0x8000}}]}, 0x210) fchmodat(r0, &(0x7f0000000900)='./file0\x00', 0x40) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000940)={0xf, @output={0x1000, 0x0, {0x702d4ef2}, 0x7}}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000a80)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000b40)={&(0x7f0000000a40), 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x18, r3, 0x820, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x80) ioctl$TIOCNXCL(r0, 0x540d) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000b80)={0x5}, 0x4) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000bc0)) fdatasync(r0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000c80)) fchmodat(r0, &(0x7f0000000d40)='./file0\x00', 0x24) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000d80)={0x9f26, 0x0, [], {0x0, @reserved}}) openat$cgroup_ro(r0, &(0x7f0000000e40)='cpuset.memory_pressure\x00', 0x0, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000ec0)={0xf, @capture={0x1000, 0x1, {0x0, 0x8001}, 0x7, 0x5}}) 00:19:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x204) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000680)={"c3e986b4539b82e35919c99f89c1a6814009ca9a4989261196b0f864bc4ac12e151847397164553a1df0b3257f4560c4d2cc6826eb45e7bbc88aba282b41b3f161cf88625406d2cc178e153cf71fc946742129568be1ea5c658c54e0c517f5eee931a6fa305bb630c95bd9005dd08944d72ab35026b749fc0005d117296a7a2200e41b976996747789d51df80c5ac1c68f0892edd2e21a1a15862381b4f288af6908befec016f04ac3587ff87e842ee74e6b6a4dbc883d591564081d76719bfdc517a558309111af8ed6e92675fe570c5ef95ed292757ee13107d6ccb62e680558a4a11e1976dc8f9746af4cd13e22229c8380c62deaa00312e63d3ab7d80e9b0e4e9be2d2683a7e302d945a6951bec4b0fbcaad84a690035a76a1d52201051140ab1fea4cbf125c16aaa791cc3d1e450f32b60c74cb88c35e9db9269047b54259fea6ef8712939aa548a4856c38ace77c54aa7f28bde5c03c75f981ed6b26123efa4ff4b1e28e20277ccb253a599e2ecdc15e3cf5751f01a5d449cb72e3363d580638a7f63801e5f9f90409399620778b939e35f9c232da7f740bd50dd5c113377843bb99ac0ca309c401bd2d5869a65435775d1ff629d1b395fdbd8b99f2faac22c48a959b4239cbe9f5b455c975c34a3227cfad34a912364975c9b9df5a73a3d181275b6e43def44c7459b35721b408c3ec8b49e748bfcfef733a43973a4b1a57804b13f69322e404610efda610c7a06565c30e19407a7aab61a5fce0662ce7b1ba0b3014f35ba2d655426e29e5fac6d17b3dedfc5732ee2d2c6993c82c8198a3a74311d8062da65c684715084d3be93fc811b292f56613b43a818bbd526fd00309fe1aaaa03ed90514834394ec671c0894997ed8f325d01fe1886ffb88b34614facfa04baf3cf159fac811d3a7080ac12c23edddf4ca70b421304aec87824713f5f33ccc8e4a6894b003f5d71b353561cfcf9c840972305ea4c7d5224652d8fa2fa7b9d626f22c8d955a8e15ddca255f73ea42de98423f9c001e1fcfeb76a865c9916622ac33e8534181237aa5e97b36bf540a7688596417ce294c3b078bbdc7c2aca13a310b174ee7f1bf717f89b784a53dd4504fa986ec22d88099a3d5de45be955520c9ce5164d2d7a353edc52646844d81aef5246279a30b71d72e3e9f67f094b4c98cee799e79fda7b6eac8051869d42eb2db1814e396202024a35c8a85219a79ec112593a70fa3d34a82026a9bb18da4abaefbb47ada378449a52c133bf2e15990340ad077b1aec58e4097e5fc206f9b290f0edaaa7f8a10c7150107b1b0b3358078991214398e69f7d304d7f1921db1218ccac062169e6e1cea5930855680b22ba430eefc83df21735014133637251cd8d7ccc77659083dc55336d05d076a2343c3923c43a63ab53f477609469bc35399fc2ba7f3294f56e58edd"}) r3 = memfd_create(&(0x7f0000000640)='\x00', 0x0) write(r3, &(0x7f00000001c0)='i', 0x1) clock_settime(0x1, &(0x7f0000000000)={0x77359400}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) [ 303.262753] IPVS: ftp: loaded support on port[0] = 21 [ 303.431024] chnl_net:caif_netlink_parms(): no params data found [ 303.523476] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.530033] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.538755] device bridge_slave_0 entered promiscuous mode 00:19:07 executing program 0: mkdir(&(0x7f0000000040)='./file0/../file0\x00', 0xc0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x22, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 303.576895] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.583649] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.592287] device bridge_slave_1 entered promiscuous mode 00:19:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f0000000200), 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x820000800000001) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @initdev}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) sendmsg$can_raw(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r4}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)=@canfd={{0x2, 0x8001, 0x9ab4, 0x3}, 0xe, 0x3, 0x0, 0x0, "a05c3f4de215d36e0b00da5e9fdce61f32196af8faca86148798ff9a24e247a89d378fd7d00c33e3263d9c9331876dd61e9f9778b3fd09228bec262b235be24a"}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x44000) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, 0xfffffffffffffffe, &(0x7f00000000c0)=0x2e3) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) r5 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x800) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000300)='syz0\x00') set_robust_list(&(0x7f0000000080)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x1}, 0x18) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.origin\x00', &(0x7f0000000180)='md5sum\x00', 0x7, 0x3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) getsockopt$inet_udp_int(r5, 0x11, 0x65, &(0x7f0000000340), &(0x7f0000000380)=0x4) [ 303.644143] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.666947] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.734256] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.743322] team0: Port device team_slave_0 added [ 303.760941] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.769888] team0: Port device team_slave_1 added 00:19:07 executing program 0: r0 = socket$inet6(0xa, 0x10000003, 0xfb) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000180)="2665c77e0a96cfefeb6acbfcc39d377d5af0f4f1528b6a8beb25f4badeb8314bc0ef20a29da1282f", 0x28}], 0x1}}], 0x1, 0xffd8) [ 303.809964] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.832115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:19:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) bind(r0, &(0x7f0000000080)=@llc={0x1a, 0x7, 0x4, 0x1, 0x8, 0x8, @link_local}, 0x80) [ 303.989991] device hsr_slave_0 entered promiscuous mode 00:19:08 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000002740)='ns/mnt\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x10001, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x2000) ioctl$VT_RELDISP(r0, 0xb701) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) [ 304.054411] device hsr_slave_1 entered promiscuous mode [ 304.103480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.111383] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 304.193793] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.200395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.207701] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.214433] bridge0: port 1(bridge_slave_0) entered forwarding state 00:19:08 executing program 0: r0 = socket$inet(0x10, 0x2, 0xef0e) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100, 0xc0) setsockopt$inet_tcp_int(r1, 0x6, 0x6f169f37ebc5e696, &(0x7f00000001c0)=0x10000, 0x4) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x8000, 0x9, 0x1f}) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x209, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xbb36, 0xc1) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_entry(r4, &(0x7f0000000140)='security.SMACK64\x00', &(0x7f0000000180)='/dev/dmmidi#\x00', 0xd, 0x1) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x355, &(0x7f0000000240)}, 0x0) sendto$inet(r2, &(0x7f0000000000)="82b49de61388259668f6b547117d56e66433739d1f91dc41f01be4a7999420b33b4e3cdaaa1ace53f6cf10459c31a8b5", 0x30, 0x24000040, &(0x7f0000000240)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 00:19:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0xfffffffffffffffe, 0x10, 0xfffffffffffff1c8, 0x100000000}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000400)=0x84) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)=ANY=[@ANYBLOB='>\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x20}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000001c0)={@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x2, 0x1, 0x1, 0x1}}, {&(0x7f0000000000)=""/164, 0xa4}, &(0x7f00000000c0), 0x20}, 0xa0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:19:08 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0xf6, 0x8001}, {0x7ff, 0x3}, 0x8, 0x2, 0xfffffffffffffff7}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x21, 0xffffffff}, {}, 0x5, 0x800000000}) [ 304.414310] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.433507] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.496409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.564199] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.579225] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 304.585912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.594456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.613686] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.619853] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.635975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.643851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.654392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 00:19:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000240)=0x1, 0x276) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 304.662969] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.669518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.689952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 00:19:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x28d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) lchown(&(0x7f00000000c0)='./file0\x00', r0, r1) [ 304.718189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.726480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.735684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.744303] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.750823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.758952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.802781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.829459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.838452] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 304.848994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.867617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.877570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.887206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.896576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.906188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.934415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.948886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.980065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.989964] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.003045] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 305.013127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.021947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.030879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.040295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.050246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.084706] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 305.114736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.139505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.257919] QAT: Invalid ioctl [ 305.282403] QAT: Invalid ioctl [ 305.286238] QAT: Invalid ioctl [ 305.290013] QAT: Invalid ioctl [ 305.294682] QAT: Invalid ioctl [ 305.298474] QAT: Invalid ioctl [ 305.302896] QAT: Invalid ioctl [ 305.306501] QAT: Invalid ioctl [ 305.310535] QAT: Invalid ioctl [ 305.317361] QAT: Invalid ioctl [ 305.321147] QAT: Invalid ioctl [ 305.325590] QAT: Invalid ioctl [ 305.329435] QAT: Invalid ioctl [ 305.337384] QAT: Invalid ioctl [ 305.343336] QAT: Invalid ioctl [ 305.347182] QAT: Invalid ioctl [ 305.350968] QAT: Invalid ioctl [ 305.356048] QAT: Invalid ioctl [ 305.359874] QAT: Invalid ioctl [ 305.367674] QAT: Invalid ioctl [ 305.375388] QAT: Invalid ioctl [ 305.379789] QAT: Invalid ioctl [ 305.387649] QAT: Invalid ioctl [ 305.393419] QAT: Invalid ioctl [ 305.397457] QAT: Invalid ioctl [ 305.401471] QAT: Invalid ioctl 00:19:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) r5 = dup2(r3, r1) write$P9_RCREATE(r5, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x100000000}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000001400)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @broadcast}}}, 0x108) 00:19:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x80000000008, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000180)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x400000000000030, 0x2, 0x0, "37aa5adbf10100ffff188308007c87cc7619bf42c307693f92820d40d69401c6"}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6d7, 0x80a01) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x8, 0xf, 0x4, 0xa, {0x77359400}, {0x1, 0xc, 0x9, 0x93, 0x7, 0x80000000, "df8e565e"}, 0x2, 0x4, @fd=r2, 0x4}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x20000, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000200)={0x2, 0x0, 0x4, 0x40051800, {}, {0x5, 0xa, 0x1, 0x8, 0x4, 0x400, "a4623782"}, 0x0, 0x5, @userptr=0x8, 0x4}) 00:19:09 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000016c0)='/dev/snd/pcmC#D#c\x00', 0x6585, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001700)={0x0, @in6={{0xa, 0x4e23, 0xafaf, @empty, 0x7}}, 0xffffffffffffffff, 0x2}, &(0x7f00000017c0)=0x90) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYBLOB="9c000000fbc2b6d7348836fa827c1fc19bd6e2dcce70a57f053dd97465d92cd2dfe5c95139c988096321f1b2c0eb5032131e43deaff59a7601aebeea6be88b6b0a871c770698882515f0fb8e24db4d9724da8bf77b829323a57a4b2c90303711fa3a8c5db015c151c6d8b6f019f8a60b24e779e7052663264a687b275dafd4d1718ce338cb89815281c98e60b57962b6879a545ca09afd6c0f0a8b6823f60b010091290000000000759450bd0e8332a9e8b226e38e96efbe47eb7f08a71dd999aed6739868e09de04d35b637e0bb12a9b2b65521e2d00f683eaa44"], &(0x7f00000018c0)=0xa4) syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x13f983) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:19:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x3) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x4200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000180)={{0x1f, 0xfffffffffffffffb}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\x00', 0xf, 0x80004, 0x3000000000, 0x51, 0x0, 0x4, 0x1, 0x0, 0x4, 0x3}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 00:19:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffdfffffe, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcf6}, 0xfffffffffffffffe}], 0x1, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x8000000) 00:19:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sync_file_range(r0, 0xdc85, 0x73f2, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x50323}) 00:19:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00G\x00\x02', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="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"], 0x40}}, 0x0) 00:19:10 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) recvmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)=""/170, 0xaa}, {&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000000240)=""/76, 0x4c}, {&(0x7f00000002c0)=""/24, 0x18}, {&(0x7f0000000300)=""/131, 0x83}, {&(0x7f00000003c0)=""/107, 0x6b}, {&(0x7f0000000440)=""/28, 0x1c}, {&(0x7f0000000480)=""/76, 0x4c}, {&(0x7f0000000500)=""/152, 0x98}, {&(0x7f00000005c0)}], 0xa, &(0x7f00000006c0)=""/202, 0xca}, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x40000004006, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x1, 0x0, r1, &(0x7f0000000000), 0xfe00}]) 00:19:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4006}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x8000000000081) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 00:19:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 306.355286] device nr0 entered promiscuous mode 00:19:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1000000000000068}}], 0x1, 0x0, 0x0) r1 = getpid() syz_open_procfs(r1, &(0x7f0000000100)='net/icmp\x00') r2 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) readv(r2, &(0x7f0000000540), 0x10000000000002f4) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) 00:19:11 executing program 2: unshare(0x101ff) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40084149, &(0x7f0000000240)="f7") 00:19:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0505510, &(0x7f0000000080)) 00:19:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rfkill\x00', 0x800, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x2000, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffff) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x18000000]}, 0x45c) 00:19:11 executing program 2: unshare(0x101ff) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40084149, &(0x7f0000000240)="f7") 00:19:11 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x8, 0x20, 0x6}, &(0x7f0000000480)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)={r1, 0x8, 0x32, "547fb89448677758c3bd9bff7f240f145af36f218904e0ef444eb4346d90e8c7b2a132d5c9c040597cd58ff893d4bb41ae7d"}, 0x3a) [ 307.256442] input: syz0 as /devices/virtual/input/input7 [ 307.287145] input: syz0 as /devices/virtual/input/input8 00:19:11 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x1ff, 0xb02c}) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000100)) 00:19:11 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x84000) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffff00000001, 0x420000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x880, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e22, @empty}, 0x10) move_pages(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$tipc(r1, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) 00:19:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa000000000040000300ec000000000000000025000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x295}) 00:19:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) r3 = dup2(r0, r1) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080)=0x100000000, 0x4) 00:19:11 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10) 00:19:11 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)="02", 0x1, r2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0xb8, 0x0) [ 307.949448] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 00:19:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x88) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x200, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000180)={&(0x7f00000002c0)=""/225, 0xe1, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000200)={&(0x7f0000000140)=""/42, 0x2a, r3}}, 0x10) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8000) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)="d8d531e50c1e0bbaf970d0bdf6ca43af8d6b418d4c90aa29973f20a936679631814f56f55b32d08f9ba476d0b374c0f5ca7135403d269fabb15ec2bd1a5d7de59b47758a05a4c15347ed968e3616b60f9ca10c86e0a07e4c175f9592eee9466324d22defe6651225e5d9f8bc5d0d0eadd57a854290f44cba86abf0861524f8c63354d1e2547b05a1f781b18a8faaa2764e4b33abd65618cce6185e3a557b40316fbe04b66ff2b6b282c7f9e3824967f5a8d5050e979b52c004eb07488157d2c16f4343f8b4258ff424d0d28281f7b23818c19eec9205fb005bba8d473c4e18ea", 0xe0}, {&(0x7f0000000500)="3f24f27c86fda323636eb1fc12ecdd0edb86a224ba5238a621598d08a281333b6549eb1df9177d445299c60d1f8c725a550580c0e0e4ba6a72bd3ec872a0327c41b01653c6118db8c342d85b7d7a3e0752d47c73a7b1afc156f0e5b6ca762a765b2379358c6e5c4659ec0f8dc0a838a8018b2c0fdf9725c3db4ec9119a4bb10b7bcb77f1", 0x84}, {&(0x7f00000005c0)="fd6dcc2694e5977dbe3b8450ae4f93cae3606d54f49a7dce537ed1476c676491d65b9aac88b9dc9012b16b2d3656bcb074fe6f8175b7c2842ef9c80889c4f5275909ec0c639e5861c345a017ef1366687bb78b3cb200fdde41a5e52261ffd6a7a2d97a479ea440256f196d8c2af50fb988aab6b632011f8e6ce7bc5df43a300bb6cfff183c5f91ab19031a750f594e9a227e9311abffcc808a7d7f9d13647cd016ae2da947b3380e6037744f98dfddefd464d7dc25824aa1ec3106", 0xbb}], 0x3}, 0x4000000) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x141600, 0x0) write$apparmor_current(r4, &(0x7f0000000040)=@hat={'changehat ', 0x1, 0x5e, ['trusted\x03/\x00', '.#eth0}#\x00']}, 0x30) 00:19:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/148, 0x94}], 0x1, &(0x7f0000000280)=""/108, 0x6c}, 0x81}, {{&(0x7f0000000300)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000380)=""/212, 0xd4}, {&(0x7f0000000480)=""/197, 0xc5}, {&(0x7f0000000580)=""/95, 0x5f}], 0x3, &(0x7f0000000600)=""/210, 0xd2}, 0x10000}, {{&(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/206, 0xce}, {&(0x7f0000000880)=""/95, 0x5f}, {&(0x7f0000000900)=""/60, 0x3c}, {&(0x7f0000000940)=""/234, 0xea}], 0x4, &(0x7f0000000a80)=""/124, 0x7c}, 0x1}, {{&(0x7f0000000b00)=@caif=@dgm, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000b80)=""/185, 0xb9}, {&(0x7f0000000c40)=""/46, 0x2e}, {&(0x7f0000000c80)=""/122, 0x7a}], 0x3}, 0x6}, {{&(0x7f0000000d40)=@tipc=@id, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000dc0)=""/55, 0x37}, {&(0x7f0000000e00)=""/53, 0x35}, {&(0x7f0000000e40)=""/204, 0xcc}, {&(0x7f0000000f40)=""/89, 0x59}, {&(0x7f0000000fc0)=""/119, 0x77}, {&(0x7f0000001040)=""/99, 0x63}, {&(0x7f00000010c0)=""/210, 0xd2}], 0x7, &(0x7f0000001240)=""/246, 0xf6}, 0x9}, {{&(0x7f0000001340)=@caif, 0x80, &(0x7f0000003900)=[{&(0x7f00000013c0)=""/171, 0xab}, {&(0x7f0000001480)=""/71, 0x47}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/225, 0xe1}, {&(0x7f00000026c0)=""/221, 0xdd}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/125, 0x7d}, {&(0x7f0000003840)=""/155, 0x9b}], 0x8, &(0x7f0000003980)=""/86, 0x56}, 0x2}, {{&(0x7f0000003a00)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003a80)=""/81, 0x51}, {&(0x7f0000003b00)=""/106, 0x6a}, {&(0x7f0000003b80)=""/175, 0xaf}, {&(0x7f0000001540)}, {&(0x7f0000003c40)=""/207, 0xcf}, {&(0x7f0000003d40)=""/138, 0x8a}, {&(0x7f0000003e00)=""/3, 0x3}, {&(0x7f0000003e40)=""/80, 0x50}], 0x8}, 0x7fff}], 0x7, 0x40000000, &(0x7f0000004100)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000004140)={'nat\x00'}, &(0x7f0000001540)=0x54) sendmsg$netlink(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="10000000000000000000000000000000e1d67a2bad71dc6302f33fc0a3e34d4db9f61e157b00a4b77ede4951d68e21eeb972f057da7528a02cce0b9016dbdb4a5e063c7ef59209f4ca9400000000000000000000"], 0x10}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) 00:19:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x230000, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000080)={0x73, @loopback, 0x4e22, 0x0, 'nq\x00', 0x10, 0x4, 0x80}, 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) 00:19:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x3ff, 0x7}) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x3f, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000140)={0x8, 0x8, 0x1ff, 0x100}) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x3}, 0x20) 00:19:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000100007041dfffd946f610500070800001702000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0xffffffffffffff35}], 0x1}, 0x0) 00:19:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8100, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r3, 0x26, 0x4, r4}) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r1) 00:19:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) msgget(0x0, 0x100) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000002880)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 00:19:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001800010400000000000000000a00000000000000000000000800170000000000733dbce69527303151b4a81d13a994951fb132ef5d89d426b8f3f2f16e57fa193f08027f2e38cc5f6a12ddafa0effdf5de527df01444487b0cb4dce05202141d48d7bd288f87b1d0ba"], 0x1}}, 0x3) 00:19:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x83, 0x2040) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) 00:19:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) msgget(0x0, 0x100) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) recvmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000002880)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 00:19:13 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x7, 0x8005, 0x3, 0x0, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={r1, 0x7, 0x30, 0x7fffffff, 0x1}, &(0x7f0000000300)=0x18) r2 = socket(0x1000004000000010, 0x6, 0x0) write(r2, &(0x7f0000000080)="2400000058001f02ff07f4f9e92304000a04f511080001000201000208000280010000ee4eb20037bbb89ce5d5278ca3f3a1c53c74a6da86a1c8546492deebfb66660200000000000000", 0x4a) getsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000180)=""/176, &(0x7f0000000240)=0xb0) 00:19:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x60, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="10630840040000000000000004630440040000000763044004000000006340400000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']], 0x9d, 0x0, &(0x7f0000000180)="ed434e3ddddae958048d1baab3fdca75ac588df54a6733f6ee9d3cc9de6f1f65328c44a496a5b6e5384effd4f116458d4e542931ef16267871d979bfb1b1e7c988085dc0e8f721d43d3a95a400139a3b18feb674a905daa540911826b85879513f3e6a7187ac40ea51925f5f2ed5a8af26a6c1cfde9d3205b52976165a61176b91d793193cc4e6366d89b9957ccbdcd7af77291b59d3b63553014d45c8"}) 00:19:13 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xfffffffffffffffb}}, 0x1c) listen(r0, 0x62) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x8000, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84070080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed1e00000000000400", 0x48}], 0x1) r3 = syz_open_dev$sndpcmc(0x0, 0x1, 0x323603) getsockopt$inet_tcp_int(r3, 0x6, 0x3b, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:19:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/rfkill\x00', 0x40, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0xf) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200240, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001340)=[{&(0x7f0000001100)="37dd87770a7341041d828670f1ab212ed3f93a1dcde2606263a63773b4c38704a9a98eaa125a5cdbad514a2824fcf91a5df60b0015678f5f96c8a242671ddd6574909ebd697120434a1000a59c48fdcf1670ac9ebcb5248874496230046f1fb61bac699315af6cd015aab1969a73781db54a76a6666e9e9e8774ecd4391c9a63ec08f152ce9b5fce8463bd0a34ed9167f3f21a967d37", 0x96}, {&(0x7f00000011c0)="81d19491e412fa548cc0bd094caebc766517d62c0efc659c7792d144d9c73f4334d11d3cc347a552614d4dfa9ccaa746b5251f07cb10619770882561cca3046f38f36cd5bc131929eef75fbd4b2e78e3b8110f4bd67e4958bffb91f8be567ad9b8dbbf870f604c3ff290cebe9f086189ab8dc7a6c6dfbd5c7608cad260a9f2c48283c17085f967ceeb91e20b30c6459f8a1f654eafc69d4c44c9d7249684c7c4bcd910dfe9a59c0cb1c0", 0xaa}, {&(0x7f0000001280)="ab493e6a3b3af1d371241fd05c72c811559973bde838eeb436e1162d352da28d3904652301d9e55cfdcac2898c5e7f748218990fb469bea75c5a4e1657f59376a1bcafdf952f464812732755b71460f7bce925cac722257333d37d8ee5e1862144cd4dcc292236f848a75e94da03fc4cd4c21900cbfff26af1a55a82ba5c13f43d8289137244ac131199f52c0663673efca0dc4563c5738192e1a213c11d89698a92bd2e19ba2052646e72537d7d2bf35f", 0xb1}], 0x3, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000040)) write$UHID_INPUT(r2, &(0x7f0000000080)={0x8, "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", 0x1000}, 0x1006) [ 309.322296] binder: 10926:10927 BC_DEAD_BINDER_DONE 0000000000000004 not found [ 309.329865] binder: 10926:10927 IncRefs 0 refcount change on invalid ref 4 ret -22 [ 309.337887] binder: 10926:10927 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 309.345789] binder: 10926:10927 transaction failed 29189/-22, size 17592186044416-0 line 2896 [ 309.422573] Unknown ioctl 28678 00:19:13 executing program 1: add_key(&(0x7f00000000c0)='\x88{\x82 \xd1\x9a2\xdc\xe7\xaa\xc7-\xb8\xfes\x0e\xd1\xf9\x11\b\xc3\x95r-!v\xc0D\x18TX-\x80LS:C>\xd4*\xdaR\x8eE\fJBJ\xab\x1e\x95a\x88\xf5\xd0', 0x0, &(0x7f00000001c0)="99de6e9c7a", 0x5, 0xfffffffffffffffc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x200000, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) read$eventfd(r0, &(0x7f0000000080), 0x8) [ 309.546310] Unknown ioctl 28678 00:19:13 executing program 0: unshare(0x20020409) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net\x00') sendmmsg(r0, &(0x7f0000004a80)=[{{&(0x7f0000000180)=@l2={0x1f, 0x1, {0x101, 0x0, 0x7a, 0x0, 0x7ff, 0xfffffffffffeffff}, 0x2, 0x9}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000280)="2798157715383365c4b54d84cdf0d8fec0f8a200f5c5843285432c01d0fc3a1e66", 0x21}, {&(0x7f00000002c0)="e4d511f3", 0x4}, {&(0x7f00000006c0)="e5d85ed42ac2aafffdbf54ee948620ae1c392117c074a45671262e99b6eaa51826c6200b711ac78ffcdaf5a0bb9e5edd76b2f66c335632d6478f27ca02e565620aacea3e2857353da314ed42f417c10b53ce6b1111b61d086c13a2c08c12d1be49cd576138db31da1badc3e25e5e19a00459787857d02fcfae0fdc1889e2898e2171ece026a7643581b6f921", 0x8c}, {&(0x7f0000000380)="cec5d6be47c5bc966d6e43a48d", 0xd}, {&(0x7f0000000780)="73ba9f525afbdfcbbbb1334bcbbc750ce6d86614b89e2f5f980691013cb1f9a3e7d9aa4dd6360dd39d9dc9d5424745dae96bb7914f5e7a9afd5f8efdf9443f4bd72e69c70b92896694b5535b9cf8d945472e26e0b2f587298335bd23de3f53d7a79b732479b7495ac9cf356018f9bd13e7aa546dbfba3f8850502c354ff0e1556852fe0d4e130a4473d97f6cea82f20ddb98769f7e3771164d1c8c9fa526d58606ecb9709f8bc2e233f24773f7681181e600e345b52ad1db1cd9b5e9ec5342e7bc3ad9c0211560c6ba8b7702e69fc67b3b684b74a0c91ee4474d37a7f1bc426dfcabdfaac37b67d21f6d59ac74ce254fe93595c2", 0xf4}, {&(0x7f0000000880)="82b465eb9b31fa9a0ccf881530d5b322df6ca5f395c68af252a2fabf65667a816105c2ab59bb2f26984f301b90425a34d909511d41fe69434f524a2c7275c6e877f0870a946da8bab063905b87ba702a2c2dc25703e5a4a586c2d4d15146df92507415b9edab35abdd2fcd02e489f04abf6db8484ce689de85246097a6350081240a9f477db388f18270f63f56d365791c8d3ad72cc887b675c902572d2f76ac1fbb8912b3d2ae373f92a8894e9d3e30141742e110d22a690287d6e8f38e06f680e718c8586612dd9d67bf5eb87078d4d0d8dc2ea37d7373f003f65bf08195", 0xdf}], 0x6}, 0x8}, {{&(0x7f0000000a00)=@llc={0x1a, 0xffff, 0x2, 0xfffffffffffffffb, 0x5, 0x20, @broadcast}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000000480)}, {&(0x7f0000001a80)="8a527b897e2d842ed79574376775b9630b7fef98e1b9cf8f19d8c551f421b89c85e64f3119b9ce3131b02f890adeba262c243155b6fac1cac98dc4ec18b5025a0a78d6e8eaae21c04034a2a1154a14b58472cffdb93d56f8452f6606b879c4036a8db63671da4629dda02747fce05f1037bf94c37d76af357f8febc1fff0cd05e3862d41f00a8cb0754f3ffe0f2620d3a3dda4d1112a300f99", 0x99}, {&(0x7f0000001b40)="3c7c059cc75f915ca1807668cd14028302843d6b87aa5a1172f622cdb095667b53c4", 0x22}], 0x4, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x400}, 0xfffffffffffffc00}, {{&(0x7f0000001fc0)=@caif=@util={0x25, "fcc1ee34a7523f69df71abb16d03f19d"}, 0x80, &(0x7f0000002080)=[{&(0x7f0000002040)="ca769eb7a1828c6dc55a17ec45aa9a809d84ae3023e8ca3004ad755840dc5b90c63ab2e59efa", 0x26}], 0x1, &(0x7f00000020c0)=[{0x1010, 0x3a, 0x1, "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"}, {0xd8, 0x0, 0xa45, "b32f33ce6d07a4a17b8766aa56a390cad21db99f51f3e4416ab74e97ce54ee7d79213ea47dc2b542b142ee8d18bdf364fa38a96e03a788dd86c69503904f728ab0fadcd20a2cd951b9a95c3f4117123c1b92c524a07080e26c4990803310f13638dab71240a4c55f655521ae513e67f453ee490e5e9e7c0af0708cfec2f58c6c74d675b23e8681e6dac2cc69d393919e4a7474d4faf7950b5ec1e3ae5d8bed8a5f2f87010d101b0601e523537096edd836a92f018f48f27bb5b093d3e1f34519ed07b34ce72acc89"}, {0x90, 0x109, 0x8, "17e87420a5e345675e455ffb5f547bd64b19335bbd121ed9bc8a81b08eaaaf77010e0cc4e5a2e91830b23a1804c136ffcb8f48a4b3c9a200680336312b0166edc841cf648805b940488c6d943835bea71c733b29dc2ae3c560534e02adde7b2fb30824d4c7b013abf512a2579b598d74df8d9b87e7bd3e9a9724e9b9c50a78"}, {0x1010, 0x101, 0x9, "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"}, {0x10, 0x29, 0x2}, {0x68, 0x117, 0x1, "6c87e9fb0466eda5fc3ef8567b0d3b357e97910fad96d50c4bddcc86f1d24c5d6387e9858e4a4f77a716b404d566e09a1a9c9f897461cd7340ee8578b98121e3091a0d5beb00115cca5c877dee7aa5ad17f78ab156"}], 0x2200}, 0x9}, {{&(0x7f00000042c0)=@ethernet={0x1}, 0x80, &(0x7f0000004800)=[{&(0x7f0000004340)="0e434324e1b3c6cf070577bff579777ecbadc8419ee4866be9ec97b557db6fc9b671f6a5b0089cc3526005bc732eee079d463fbcd4308894fd2394516620ff8b90388917b0cd7dd82251311d0ad98e41fd3e93f3a78c31f3485198866e8d823600e9ee4c628f0126784db22dce6456c4c0ab8eeb412b22adfcb9f2b9dbbfed4d73c741db731041207be7c5befb295842161d95d1e9ecdb9c04610fe7f3aa2e2d2238c2bca046989d914102e53551c96b5fdf1c7b765ac131a61dd29c1dcf", 0xbe}, {&(0x7f0000004400)="7584e7bf6425554759840c1e95d460c59d06d6bcec787913550068b0f135cbceae6e39a423eeae422acf605977944188f5e00b48298950d34e9141e0e834bbf0b06fa4bd1fb21be2543a7581398b77c8adb668c50d8951360eff237956384971232aecce70cc9149f8991ea80f6970b229149b03f42aebb69175a450688b8988847236ff3ed34523eec975e0bd67df8b4099dd48711c10451c478ee91fecf477ca11c14bd86e5a9925b2d44e53de762d66754fb8f3bb571b72c11891075ac21e4da369eeca25c51ef1c541ed46837124f8b04356efe2979ce5c8a097", 0xdc}, {&(0x7f0000004500)="22dc7273067ef20d0f08b34078df0fffb3070184029890eea45dd1eea0c8bf4d6b8ada83656d7c79c0aa856e4a5ad13782ee7221146fedc59c0cd58408205b566e01797d1058872ad660996f35e48c37824fa693158cb3f303afb1b85c5edd81e78534d962c437c48651e523518e7e0ac83b8d3b2aaff2ff7945dc24fa1084daef6fc46a6d9b746aec50aa9fadedb806bdb112af6487f1ed755213a77a940f7acc7d859c18f16fd098cd880055a77cc24c1dee7e523a79c11ab148ca75907b7522ce647a910f402415bcdc3c08619eb7a1400cb0a6d143574631da0ab0bd1d95e7230c255755b70eb8202f35", 0xec}, {&(0x7f0000004600)="f7095e09779a775f22e8b2422b62", 0xe}, {&(0x7f0000004640)="a9ad0f6011d4c804e9ce02d37925327d2ab5d0", 0x13}, {&(0x7f0000004680)="713b5fa88e22cdfa150fe9a253641403be083b568aa053f78d7ff8f9751cae871a7833b364602d38a844fec4c9e532569069ac62cbd0ad", 0x37}, {&(0x7f00000046c0)="7403d36269ecf48b8ce6478d196412ae6f440c47daad2a45340694e60a25c93d610400ab3423f5dee258ee03f3e37c5b7f4c224da050043958fd52fab9cf714977f5468156e51487bfecb95b91e3b987b42bebb6d35335341844b36d1e0ed59870ad88cec6a242431f2a0f69e989636d73", 0x71}, {&(0x7f0000004740)="9e05565c165527ca0401084423d8372a881a61773215e0569340aa10dbcc2cdb2072638d4fe04f831a1a2dcfbefcbe0f1982406d9f2ec47f9dd209977c7b9509b56ebc8211b12723e8c9cb5d53428b58d22ee40d20305decf36519a9483c771bf26e920b60127ddc76ac7143765ef10c58cf5bd97bfd6f1ca7aeb9accc9b6364e6d34c396af8f551a7b0a9cc3caf081fd514ed2d4e740262c12d4d854de776d9e05cf904944026c06c2964c5", 0xac}], 0x8, &(0x7f0000004880)=[{0x78, 0x10f, 0xfffffffffffff013, "18b09db68967c6395dc41aff4af26d37bc8e16a1452d815a1b1426df4bf07357d9de10ebe7585cef401d1a3bd65bbf0143874639e3c9fc10cbfc8fbc1ea586ea92fd67c894054e61f868942ba801f8ec5b9004cfa2f27921da88dcf7b3e842a4c5fc844dc7dd"}, {0x90, 0x100, 0x1, "91621260d8e06287ca172a95fa4d4499d7018953d83b282f1a261a9456b46af9e7432f2fd734597b9db4643fee2bb8bd1c681352f9cafd6c654e921dbbe955ec1dec36c5d93c3b1c2d9a93415966828349610fde14faaa32b59cb6a6c20ad612fddb45f635ebad23573d79c453794c101af39e18d6fb51487b88f4aa"}, {0x38, 0x108, 0xffff, "62f4bb82394d6709d6dd119e74d7262ea6482c3d496b2e3c5835ed3328d069edc8f4"}, {0x68, 0x13f, 0x1f, "dc43ce6a9cd12fe6755352cc8a80e3a299af6ecd7b4078af07369539f0c01e50ba0e87db49208308414574c31377cb4e983d5fc95cccf4ed33f14cd154edfa6a998ada83433a81394571fdd3fc94aca450e598"}, {0x58, 0x11f, 0x6dc, "cc72024b9218a489870813751698ec998c452c5b24809ebda962c762e24537c98a850eaa53ffa6f8a2f98716300d904fc315b98cbe3748c863005525929dcba17d7e42"}], 0x200}, 0xd1}], 0x4, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x200400a, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xed\xd9\x13\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x87\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\xc3\xaf\xf2h_\xcf\xd3\xe2+\xd6#\x11\xfb\'yr{\xf1\x0f\xa2EU', 0x0, 0x0) accept4(r0, &(0x7f0000004b80)=@ax25={{0x3, @default}, [@null, @bcast, @netrom, @default, @null, @null, @rose, @netrom]}, &(0x7f0000000080)=0x80, 0x800) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xe4, &(0x7f00000005c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xed\xd9\x13\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x87\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\xc3\xaf\xf2h_\xcf\xd3\xe2+\xd6#\x11\xfb\'yr{\xf1\x0f\xa2EU', 0xffffffffffffffff}, 0x30) r1 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0x200000000004, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000480)='./file0\x00') 00:19:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000300eea365e9aada4d9f95b781758010d90190c444000003000000180001001400010069623a73797a6b616c6c6502c44861dc95ec9c0f4b38dfdee4d8e0c2d33fe2145e9df03fd425be8c7911e4666b2a6cc26ae088b0c035cf94a9dbab9b6cf90f6e67937c4b2c65"], 0x2c}}, 0x0) 00:19:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={r1, 0x0, 0x20}, &(0x7f0000000080)=0x18) sysfs$1(0x1, &(0x7f0000000000)='\x00') 00:19:13 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x600100, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x1, 0x70, 0x1, 0xffffffffffffffff, 0xffffffffffffff81, 0x100000000000, 0x0, 0x0, 0x0, 0x2, 0x80000000, 0xbbb, 0x2, 0x4, 0x1, 0x401, 0x0, 0x0, 0x4, 0x100000001, 0x100000001, 0x3, 0x3, 0x1, 0x80000001, 0x3, 0x1, 0x7, 0x5, 0x1f, 0x18c, 0x6, 0xe1e, 0x0, 0x4, 0x9, 0x2, 0xfffffffffffffbff, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x7}, 0x8, 0xffffffff, 0x1f, 0x7, 0x5, 0xfffffffffffffff8, 0x3}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x3a001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0xe07) 00:19:13 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x4, 0x1, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000380)=0x1) close(r0) 00:19:14 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) read$eventfd(r0, 0x0, 0x0) [ 310.027682] dlm: non-version read from control device 0 [ 310.045184] dlm: non-version read from control device 0 00:19:14 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='loginuid\x00') writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="55286b5c21f8866d871807062fc1d4fa5802d09fd1bf922db9346756cf01f118079a40798022c764862cea610bc374f0cbc9e9d2ebbeb399ca10ef057b4c024cc7991f02ab973219aedea30ce1da029fe4e48efa9cff09e179fb043116772eecf92a34bff35e93dfa4a4aadc669573a086f85377395b290d8e0634cbb1d04adc2b3cb4f8b45f", 0x86}], 0x1) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x8040) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000080)=0x62d2253c) 00:19:14 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101100, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000080)={0x80000001, 0x1c, [0x6, 0x9, 0x9, 0x80, 0x80000, 0x1, 0x20]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008910, &(0x7f0000000040)="0adc1f123c0b3f3188a170") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x74}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 00:19:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) sendto$unix(r1, &(0x7f00000000c0), 0xfffffffffffffdee, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000240)=0x1) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f00000003c0)="1cfc018c388722f79b6ffd6163b085715ff702cf52220ef69bd1753672be8ccdff5e8748a1d0262aab7c9a3387579a6ce2862b3230a2773e8b81739a074ae6049da9f4ec198e7b85ff6f5740edb67cea696e4b93dae6264bcc5175977f81fdb407803ff284d00986d0957e213fecabd4d8057f8cd22602217922639f297fda9c1914f83d857d729b937ca7517adc2e6c0f793721dd8590581f150421887d0987ceb30d3b983d9412e337979a820cc3cc3016b98dfaed5c56a5a712a3f121da30dc596900fbe8cf2d372a2ce58092f1fe434c2cfc57a49fd1f14d362326d96f4adacea256b5a39283c5ff51") r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40100, 0x0) r5 = geteuid() fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0xfffffffffffffff5, 0x7, {0x0, 0x14, 0x0, {0x6, 0x0, 0x20, 0x9, 0x3, 0x4, 0x4, 0xcd, 0x1f, 0x5, 0x1ff, r5, r6, 0x2, 0xfffffffffffffff8}}}, 0x78) 00:19:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x3a) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 00:19:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_mtu=0x80000001}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400080, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000200)=""/181) setsockopt$inet_int(r2, 0x0, 0x1000, &(0x7f0000000380)=0x1020000, 0x4) 00:19:14 executing program 0: ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000440)={0xa, @raw_data="c3cffd1fda8fefe6cbdea63142a14b349433d7bc75fca601569c6218f8a79e2123a4f7c0338a4372c7fa7b7f9bb0dfc808329a529f4033b6bc2f50d0cd6b6c0582e8d7a4b76bc138c40616fe06974de5e021bc8bcc69439ff8af458e1c9c67f3e629572a78893e0f556aa4ce09a193c32ac44a5e1258673794716fc22c92c6e4a41fbb981db31bae04e25b82aefe569666c357f915f8aa4a0fbd37d6e71ae7d1ffea8afa8a05542c87e11b4ff70407a152cdcaaecd8113ef4773f9c233d21bfab378860735af5b34"}) 00:19:14 executing program 1: mknod(&(0x7f0000001940)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x2, 0x10000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:19:14 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') setns(r0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x80800) getpeername(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000180)=0x80) 00:19:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x1) chdir(&(0x7f0000000080)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0xffffffffffffffff, 0x33374d5e, 0x0, @discrete={0xff, 0x10001}}) 00:19:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000df370000000000000000"], 0x14}}, 0x0) 00:19:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = accept4(r0, &(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000000)=0x80, 0x800) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x9}, &(0x7f0000000200)=0x8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) sched_getscheduler(r3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r2, 0xfffffffffffffff9}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x1}, &(0x7f0000000340)=0x8) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000400)={{&(0x7f0000000380)=""/31, 0x1f}, &(0x7f00000003c0), 0x8}, 0x20) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 00:19:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000001c0)=""/237) r2 = socket$netlink(0x10, 0x3, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000080), 0xfffffffffffffffd) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 00:19:15 executing program 2: r0 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setrlimit(0x7, &(0x7f0000000080)={0x3f}) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 00:19:15 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_PRIORITY(r0, 0xc0506107, 0x800000000709000) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) 00:19:15 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x3) write$P9_RGETLOCK(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRES32], 0x18) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000000c0)={0x4800000000}, 0x1) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) syncfs(r0) 00:19:15 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045406, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) 00:19:15 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80080084122, &(0x7f0000007fff)) 00:19:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="2adc0d123c123f3188b070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x400002) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000080)={{0x3, @addr=0x3e638b5e}, "263b7bcdb3bc02943c15b65b07b022a54346bd724a2f3df70bb6a535dc6b31a3", 0x1}) 00:19:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x20c000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000340)=r2) getsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x1fff) 00:19:16 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000380)={{0xde, 0x9, 0x3ff, 0x20, 0x7e2, 0x1}, 0x7c, 0xb81, 0x6f46, 0x40, 0x7fffffff, "564303548b390bd2654c0a9548d9118ba2356734cc75d0e4e2148f8ad5ab7be4b312027e7df2a7931629485151f183fadd85b18563537b6b9bdb14a1e6985171515212ff62cbf2d201d784722f218776f71303a8f91c2d49309be843156c37cec94248be732cb9fd91ab5fdbe488976b058d9847feaa57e35509ceb0c30ab68f"}) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$vnet(r2, &(0x7f0000000040)={0x1, {&(0x7f0000000000)=""/5, 0x5, &(0x7f0000000280)=""/242}}, 0x12) sendfile(r0, r2, &(0x7f00000000c0), 0x8080fffffffe) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x8800, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000480)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000440)=0x3f, 0x4) write$P9_RGETLOCK(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2d0000003702000309000000000000000000000000000000", @ANYRES32=r3, @ANYBLOB="0f002f6465762f76686f73742d6a657400"], 0x2d) 00:19:16 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fff, 0x40) ioctl$RTC_AIE_OFF(r0, 0x7002) r1 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$mice(0x0, 0x0, 0x220600) select(0x40, &(0x7f0000000040)={0x1f, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="38f12ab78ada2b229b6862fdc799f28938c3de11246c9cac3ac5e720b93860c327986b80606d9f6de705701fb63108d88f236780ae8aed156a9e0afa99069fce0ae71172720cc5de") [ 312.115899] QAT: Invalid ioctl 00:19:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x15555555555556e6, 0x103) [ 312.143789] QAT: Invalid ioctl [ 312.175637] QAT: Invalid ioctl [ 312.186402] QAT: Invalid ioctl 00:19:16 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x20, 0x20003) r1 = shmget$private(0x0, 0x2000, 0x84, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000002ac0)={0x40010000000001e, 0xa, 0x0, "1760550f540400f0eb0300ef1e20000400000000000000000000da00"}) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x6, {0x7, 0x1c, 0x401, 0x4000, 0x3, 0x18, 0x0, 0x2}}, 0x50) 00:19:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r4, 0x21, 0xd, &(0x7f0000000080)=""/106, &(0x7f0000000100)=0x6a) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6264, 0x40800) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000080)={0x5, 0x6, 0x9, 0xfffffffffffffbcf, 0x1f}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x5}, {0x80000000000006}]}, 0x10) clone(0x10802100, &(0x7f0000000140)="e49e550958f1315ceaab33b8e0e4da0248a7af2d4395366723c1935fa37983d6fcf8a9338106e615cd53621679a74f092a260f9022bcd44bf8176859012aa4f34e5d809c1f0277afb063b8044e562402ea5503cc3d", &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000200)="c2eebbc29ddf8173be70fa0899cbd666c077bebecf564034c6818b77c2cff12c7a10925b9775424377c02495124dd911612be20f773432e21cf6fdea627a2d6b48a4ea9d738d0c6ed8a2a27819f0aeda744288162b6dd5aad6095ec6c018488c0824286f") 00:19:16 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = gettid() fcntl$lock(r0, 0x26, &(0x7f0000001540)={0x2, 0xfffffffffffffffe, 0x0, 0x0, r1}) [ 312.482242] bond0: Releasing backup interface bond_slave_1 00:19:16 executing program 1: syz_emit_ethernet(0xf6, &(0x7f0000000000)={@broadcast, @remote, [], {@ipx={0x8137, {0xffff, 0xe8, 0xfffffffffffffffd, 0x1, {@random=0x8, @current, 0x6}, {@broadcast, @broadcast}, "23478336026092ee0a0a73d73ebef7c15f70a28a61353987bbae8734702b27b0ca87b8c71b5b6080af86930d42731bf5184cbea62ea60c3ea1c8a56cf893078d621354cc9afa8c40bcf38cf0a7481556fce926debb52e24075d2c52e65d56390f79d3cf8e905167029695e2c83b2950507d9fd9b06cc52409dd44701013405ed0176931df7586bf7d2f9146fd486682eeda880dfad14278c0424ea9414edb93ad4fd0e7fe2fa02cca9f1d92beb8da7bbf37732901cc80d9aea24bf9732134bbf45dfc64b5a0f77b7b395"}}}}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0xa00c0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 00:19:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5473, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x32fe252365534831, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="ba2000b80020ef672e0f01d10f01c9440f20c066350e000000440f22c00f01c866b9a60800000f320f23a60f07660f3825ec0f211c", 0x35}], 0x1, 0x41, &(0x7f00000000c0)=[@flags={0x3, 0x8000}], 0x1) close(r1) r2 = socket$packet(0x11, 0x1000000003, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000180)={0x2b7}, 0x4) fsetxattr$security_capability(r2, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0xdfb2, 0xffffffff}]}, 0xc, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x80000001, 0x18000000000}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r3, 0xfffffffffffffff8, 0x5, 0x0, 0xfffffffffffffffe}, &(0x7f0000000500)=0x14) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000540)={r3, 0x4}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x8000000000000, 0xfffffffffffff9ea, 0x3, 0x9a5, 0x84}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e22, 0x9, @empty, 0x9}}, 0x401, 0x8000, 0xfffffffffffff000, 0x5, 0x10001}, &(0x7f0000000400)=0x98) setsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f00000005c0)="9f445625418fb4cd6ce860fd4e4b3dd1eb3079a4ffb4b02a532230f05da4d0fca5f9617f03d5141cde3b9f3699a9c704a8ebb25cf8bc69562593a72c03be7af2228720326aef489734f03f851cdabedf3064772d", 0x54) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') 00:19:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffbbfffffff, 0x6, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f00000002c0)="9b247f9c1793", &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000480)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r2 = memfd_create(&(0x7f0000000100)='.(\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) read(r0, &(0x7f0000000280)=""/42, 0x2a) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/4096, &(0x7f0000000040)=0x1000) [ 313.060359] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.091917] bond0: Releasing backup interface bond_slave_1 00:19:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000004c002000000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getegid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0xc0000, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f0000000340)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x800, 0xca, {"9ac5be4401c21c9b75eebcc29cd7ebc7"}, 0x20, 0x200, 0x3626}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {&(0x7f0000000300), r1}}, 0x18) 00:19:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r0, &(0x7f0000000140)=""/70, 0x46) getdents(r0, &(0x7f00000020c0)=""/45, 0x2d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000080)=""/141, 0x8d) [ 313.549483] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x8, 0x8, 0x7, 0x0, 0x0, [{r0, 0x0, 0x8001}, {r0, 0x0, 0x3ff8000000}, {r0, 0x0, 0x82f}, {r0, 0x0, 0x7ff}, {r0, 0x0, 0x4}, {r0, 0x0, 0x5}, {r0, 0x0, 0x501}]}) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x80dc5521, &(0x7f0000000040)) 00:19:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x40, &(0x7f0000000040)={0x5}, 0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) 00:19:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r4, 0x21, 0xd, &(0x7f0000000080)=""/106, &(0x7f0000000100)=0x6a) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:17 executing program 3: syslog(0x9, &(0x7f0000000000)=""/30, 0x1e) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x2ac, 0x4, 0xb, 0x510, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0xa}, [@nested={0xc, 0x74, [@typed={0x8, 0x12, @str='GPL\x00'}]}, @generic="4c0902cbb068cb57e5a6a25b24484ebc442ee828d103461819e834bdc42ce19838f9b674254a6e9cc0de643ee7f7a59d14247ffbcc9bfeda1df6e91a5c750efe5c17e613de37a2fa9b0945c212951a0e4805d27ee5182c0e5164303ec438f586c7cb2d6d46932da6502a45cf0348ad", @nested={0x1f0, 0x3, [@typed={0xfc, 0x51, @binary="9b9f50c341ee900883a380ac367841fdd8a722896436362e65848dbd6dc0db9ca347eadd7c81545dc7519f569c55ca4972e463535be58025dab36458349a3bb393765bdede23dc8c1cd1deb0b54e0deef5e2705030fb006253b343c07cf56b03ae5a2d7c6f182bd994f4d9ca51bb1131f08fedda8b8b8b16dd3ea88f2b3041e7fb64468f67bb349c207c22f33569eaf875f28a4e32c776d2d583f94e2c4e73ea06448997a5b2868d9b13cc7c5b4881de21e5523ea72887667a81429254ece196effee5424459e0a9252ecee9347760f61767fa02eeb42e1c45240e1b07cc3c5a89516398c4eaf3307840cd1c387ba6dd1e65372e617612"}, @typed={0xf0, 0x46, @binary="b099d7c34a6767952b44dd442ab94908925b020af8d0ab3cb5861e51983bfa0a918a1dd596b36256dbd0a074e561615cbe8cf0f1eb7de76f3f64f612ffcb94f7e8519b534535411a6fdf3ac11c4720c11cbe215b389b41c358d7f3a0c56411ac3ffac6fc02a67218a96f32e7c5c0ae061df5cdba69926a4bb119722bd46b0fc4a100c6b756e0cafcfa78e1a0325dfd36743e875713293be9ca5fc28ab447fe21842d812050b0ae9cbb100308ce4999e5389a35cb66df8252dd406625e701a2f1cb918822ddadbef108a2d916696365a0bd8660bc448db3173e353d792ba67f3251e795578a408e73cb5f36"}]}, @generic="8d987cb1ad1fb0f4a522655431321b0269d3d4ef3fda502b44f5709cac8977e33826c6ce90c0dda6dc7693"]}, 0x2ac}, 0x1, 0x0, 0x0, 0x24000000}, 0x44) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, 0x3, 0x5, 0x1, &(0x7f0000ffc000/0x4000)=nil}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xc3d1}}, 0x0, 0x3, 0x4, 0x5, 0x80}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={r1, 0x3}, 0x8) getpeername$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000600)={r2, 0x1, 0x6, @random="1374e508ec9e"}, 0x10) bind$netlink(r0, &(0x7f0000000640)={0x10, 0x0, 0x25dfdbfc, 0x180}, 0xc) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000680)=0x2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000007c0)={0x20, 0x13, &(0x7f00000006c0)="c111cdaaf40879bafcdcc0afa74ca72036ef1e31ce65195d672c0e39dd9f19d220bba9b4243d2f383abac4c0217eaed610530054a77afd77a654d26ed6495c7e437876c87a6b1faf39e50c74c5aa0be851dabf02f3dab75c808ef11980cd173ae67a21e1ecea03d61fc655280991574979ed466424ef7821f9820fc14d1c38e2c96025a901ecea271faf0e206c7f07371ceba6c42a3f051447fa8a17d2741822b12c727618252e4cc7a8c4dc100126de2f30ec696918738f35a8692a7226de19e38632afb7b3bcdbc522d324b5036b57d0dd5469d59a36f353afb6a860c491b931149044", {0x81, 0x0, 0x76357d7f, 0x0, 0x8, 0x80, 0x4, 0x40}}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000800), 0x4) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000840)) fsetxattr$security_smack_transmute(r0, &(0x7f0000000880)='security.SMACK64TRANSMUTE\x00', &(0x7f00000008c0)='TRUE', 0x4, 0x1) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000900)={0xd23b, 0x9, 0x8, 0xfff, 0x9d, 0x80}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000b40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x820004}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)={0x128, r3, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb46f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x38a8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x99}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000b80)=""/176, &(0x7f0000000c40)=0xb0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000c80)={r2, 0x1, 0x6, @dev={[], 0xb}}, 0x10) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000cc0)={0x8, "a31f70aa61dfaf5ee485b551d21ffebcc8b8b37740705a1c1f74322a29576d38", 0x3, 0x861, 0x4, 0xfffffffffffffff8, 0x10, 0x1, 0x7, 0x2}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000d40)="123a5230c0dc2ca64e27d06c7fb425dcd36be11e7a0be88313106c8493d13442b64a9eae11fc16e107bf4a6be499c82b5fe5bb1a91baa1013c4bd970ac42a8b59171cf8d57df11895a51a07871f5305b5d479e18ba538eaea515b45283ba42b6a393cf18c9e6584a11b8db0a25c28af7f71346b26c8a2d589490893b18f4c45274a27af1b43e4a716129ad8650aaa253") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000e00)={0x0, r0, 0xffff, 0x7f, 0xfff, 0x1f}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000e40)={0x4, 0x6, 0x3f, 0x1c8}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000e80), &(0x7f0000000ec0)=0x4) fanotify_mark(r0, 0x0, 0x20, r0, &(0x7f0000000f00)='./file0\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000f40)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000f80)={0x2, r4}) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000fc0)=@in6={0xa, 0x4e22, 0x6d2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x110}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000001000)="f36416a6e354144e9a87bbaaed57486e421726c268236f3666ed19f81cbfd782bbadaa6f19c445bc2f3ea4b066ff1b644bc04d82b5bda7b3708c2453d8ce13ad65f56c1e8b0da0cf301852a4c41d7615b583f123e652f2d6e69a958d6fb17dd1209fffc0a55c7f42706d069a01b8901114ac71b24f2764fae331a9a9ca54d99cf9b32fad39a35cbc5295cbaaeee12746e8d8d1e2a1729535da80d3275353153e1dd4a486b93f3c5ed29f051651085799fb5e61985051fa1b7047bcf36fece36fbfa41ea8a358f826e546c5698c3c7450d41de8ba7655860505ec06f9d04a2326f66ba7476a38b922502a98e9e3", 0xed}, {&(0x7f0000001100)="e2f23d4e7346cff4c1b7c5fae0ee94a41c3b2414304378c66436b72dea70e0518192b2a50fef90e4c3ad3e4a2aa3e85aa89447e69f95c9be5e365998ac419cabee9dcb257a014759cc9bc238819a42d1afea6f5e7fcc9fae73bbf809eda1fa7393210ffed82d0fdc1a0a89ffe76dd2088784104902f8dc4d2787120683a00cda18bfb7ba13330a245725c08955436e33", 0x90}, {&(0x7f00000011c0)="3a99a77175b3be3ccf6c544cd0b040669c3766fcf04cdbd0e49eb3339ce962c98620ebe3f65e870724d2f6a7119bad9d7ed35d147e0fff25b0c8ab5eec68a6866ed7fbc23a12e7bcc23d23110910fc94f0a27fd80696763676f0555f5fd8cf45c642ec581bbf76f1b5c95b3af484e8b227d35cd51b953051d692caa2dd2fd3d9e56fc6d5abcd76a22f8255dbaf078e2a002322284b1d556d5082ca9a9c598cab24a65fa3aacbbec2c0b69d22139096e3602c8fbbcaffdae13525482894e33e5fed6c25fbd2", 0xc5}, {&(0x7f00000012c0)="deeedae2f00088e6e0f8e05fd7d06b199341fa8feed7a9c7f253ec7ba964d5b576572fdb141fad47796c722f433a41802ec65a22c888c22ed17e59f03963fcd5268970a7baf4f2667af8405be202d712149d7f02b1c61c5ef1aad8352d099f80950115c8e81fdb85b0d812c2ca90f41477d54fc7c7b19a6d43da529f85ec169a266958bd7298da58d5953bf6a56bbc90871716bf0abd40aacd93fe3b2b9b62212557179c4737", 0xa6}, {&(0x7f0000001380)="38d721329c939d4508df9958c8296e6c6610bba8bb9a46a2dfe9639e3b906b2a3669e146f28969121c65c59a532537ce581c490d91e2bff98cf71b6fb9424621792d65a996d2b8920bd9c4187e37dd4e99e6b20bf598c3c5e8edd80a87218cd3343b19bd8aec3586cd827eff2b259c172371a6c30e87990403224b11808a4fd6e2e3d13f57a220df1a3f8984a96794e60f35308d7a93d92c6f6205106653e7a8d2c5b2bdd5263457c1cb4257a46350e54798efcf9dfae1ffb697f395d2d51b371eb9b55038929f6802d41e4f6c302488a9b560ea51a2fb9718e12adf8768548176e577f7aaac9f", 0xe7}, {&(0x7f0000001480)="8c63575d15f27d07b1a963a78bfddb64e7704a23dde13490ee88066c46bfd88bb485aa0130d2d31cce80b9a4b7703bb0f1350566a741c97b8ecaa8e04a0e4e3dd5cc44c1ff4325f9a4f42daf4ca7352d6fd596e815d94d3122df84c859b04eeb56f33eff09880dd249241f888781ed45cd4801305eb1aa6e02473b466f568f8aca08dd6006fc9909e7e6342d1cb8dca832858d5625c03a4bbcc3197bd81cce9ebea59d2baef536868d9dfd1963d67c3d521a1a8dc7c075ca0030675cc9fe7597f7e94fc54154cdce98daf77b052231a4bb43df8b4349c6a6", 0xd8}, {&(0x7f0000001580)="b68e23fa4585ca3f99c86e2499631a25ed09f697dde93efcb3aa90fbd8f99a2bd1d1c1f23baab2a2b53ad3da671fdbf380d2286112928155bdd8", 0x3a}], 0x7, &(0x7f0000001640)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0xfffffffffffffffb}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @sndinfo={0x20, 0x84, 0x2, {0x80000000, 0x2, 0x7ff, 0x3, r1}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xfff}}, @authinfo={0x18, 0x84, 0x6, {0xfffffffffffffc01}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x569}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0xa8, 0x0, 0x4800000000, 0x100, 0x1, 0x4, 0x20, r1}}], 0xe8, 0x4004000}, 0x4044040) ioctl(r0, 0x4, &(0x7f0000001780)="4ea6d9746413e90d77e8e44d28239b2f246fb5ac6eb04055d151f8db60a727d6f6c82b21b1ec4ea27e0adb987590e78c23c62d02d2a5b0a3e7687ca367ba6c6a7e47d4ba9145455606558e70ab52f6d8bbbd45cc2436216193") ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000001800)={0x0, 0x28}) [ 313.855912] bond0: Releasing backup interface bond_slave_1 00:19:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42c00) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={r1}) 00:19:18 executing program 1: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) r0 = dup(0xffffffffffffff9c) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000180)={0x3, 0x0, @ioapic={0x1, 0x0, 0x2, 0x7fff, 0x0, [{0x40, 0x0, 0x8, [], 0x3}, {0x2, 0x5, 0x1, [], 0x8000}, {0x7, 0x7, 0x4, [], 0x6}, {0x7, 0x80, 0x0, [], 0xdf30}, {0x77c3, 0x8, 0x7, [], 0x5a8}, {0xfb35, 0xfffffffffffffffb, 0xfba, [], 0x2}, {0x8, 0x3f, 0x8d0, [], 0x1}, {0x401, 0x44c, 0x6, [], 0x9}, {0x10001, 0x8, 0x9, [], 0x2}, {0x8, 0x1fee, 0x9, [], 0x4}, {0x9, 0x5, 0x5, [], 0xffffffffffffff81}, {0x80000001, 0xfffffffffffffff9, 0x6, [], 0x3}, {0xd3, 0x7, 0x7, [], 0x7}, {0x3ff, 0x9, 0x9, [], 0x52}, {0x1, 0x3f, 0x80, [], 0x6}, {0x10001, 0x4af58077, 0x7fffffff, [], 0x5}, {0x2, 0xed1, 0x4, [], 0x9}, {0x1f, 0x4, 0x3f, [], 0xffffffffffffffd6}, {0x101, 0x1, 0x0, [], 0x8}, {0x4, 0x9, 0x81, [], 0x4800000000}, {0x3, 0x0, 0x4, [], 0x7fffffff}, {0x5, 0x9b, 0x7, [], 0x7}, {0x40, 0xa04, 0x3, [], 0x7}, {0x3, 0x0, 0x8001, [], 0x3}]}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000040)=0x1, 0x4) 00:19:18 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x8, 0x28000) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x100014, r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x630000, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8000000000d, 0x0, &(0x7f0000000100)) [ 314.516066] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0xfffffffffffffffd) r1 = semget(0x0, 0x1, 0x4) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000140)=[0x7f, 0x9, 0x80, 0x3, 0x8]) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0xff, 0x800, 0x3ffffffffff}) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xf, &(0x7f0000000000)='/dev/dri/card#\x00', 0xffffffffffffffff}, 0x30) setpriority(0x3, r2, 0x9) 00:19:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000240)=""/91, 0x6}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000100)=0x2a6) shutdown(r0, 0x1) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f00000000c0)=0xa45f, 0x210e, 0x2) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000140)={0x3, r2}) 00:19:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r4, 0x21, 0xd, &(0x7f0000000080)=""/106, &(0x7f0000000100)=0x6a) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 314.742528] IPVS: ftp: loaded support on port[0] = 21 00:19:18 executing program 2: unshare(0x2fc) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x880, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0x80000001, 0x28, [0x80, 0x800, 0x7, 0x3, 0x6, 0x82, 0x2000000000000001, 0x6, 0x8, 0x2]}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000180)={0x2, 0x0, 0x3}) [ 314.923543] bond0: Releasing backup interface bond_slave_1 00:19:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000002140)=@ethtool_channels={0x3d, 0x8001, 0xcb, 0x0, 0x40, 0xffffffff, 0x9, 0x9, 0x2}}) 00:19:19 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x90002) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000100)) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @rand_addr=0x7, @broadcast}, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc008ae88, &(0x7f0000000080)={0x3400}) 00:19:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xfffffffffffffc36) r2 = epoll_create1(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r2, &(0x7f00000003c0)=[{}], 0x15555555555557c1, 0x4) [ 315.535967] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:19 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2b5185e1b0fb579007beb5a9bd62635b3d81d483be175f0921d0e30409ed6199fe796e08a412b08a95583d2dcb69094512d045d8e794194f18069464b92b20f8fa57f7b96827f6306e5e83ec96ce37683e95c7c855c2bff9d370dfeaab9488733d100358270e6d68e2e00a58deac9f243c24cc04f8d001d3af78b1cc5276882482f06ae42e", @ANYRES16=r1, @ANYBLOB="04002bbd7000fbdbdf25020000000800040000000000"], 0x1c}}, 0x90) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x8000000000000053, 0xffffffffffffffff, 0x6, 0xffffffff, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="ea571ee726b1", 0x0, 0x0, 0x0, 0x3, &(0x7f0000000140)}) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[], 0xf6) openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280), 0x4) clone(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180), &(0x7f0000000480)) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) read(r2, &(0x7f0000000380)=""/42, 0xf0) ioctl$KDSKBLED(r0, 0x4b65, 0x1000) [ 315.709132] chnl_net:caif_netlink_parms(): no params data found [ 315.848306] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.854982] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.863534] device bridge_slave_0 entered promiscuous mode [ 315.894419] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.900985] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.909542] device bridge_slave_1 entered promiscuous mode [ 315.951081] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.964951] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.003180] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 316.012097] team0: Port device team_slave_0 added [ 316.025704] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.034555] team0: Port device team_slave_1 added [ 316.049593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 316.068445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 316.138021] device hsr_slave_0 entered promiscuous mode [ 316.145018] device hsr_slave_1 entered promiscuous mode [ 316.174286] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 316.184326] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 316.217771] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.224419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.231850] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.238420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.380627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.398270] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.413997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.424405] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.434286] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.456821] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 316.463044] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.480631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.489216] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.495844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.538448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.547746] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.554384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.565780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.583734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.598632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.612659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.622927] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.632873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.644780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.653927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.662516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.671873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.680888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.689590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.698800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.707493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.724180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.746619] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.771435] 8021q: adding VLAN 0 to HW filter on device batadv0 00:19:21 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) r0 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="22a886af637573c07072e884a8e0324170baf68bc7ef041df3f0e00385b95bbe458037016f66346deae3ff0b25f320670c60ab268033718bf46f07ccbc8e149c30c502b73dbb11c8a665824ff322e93ac712632b8765c73c7c70dd8fcdc2ba5e2eafbe8b6e2d0a4052bda3fd18b166405030bf9d2c91378c15bf6cc7988cb0360a707c89bc4575668d77d96ec19e71afff63dd16ff89c3506add4c77f16c5bfa6dc04eacf737", 0xa6, 0xfffffffffffffff9) mlockall(0x3) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="317e77cec050e2e5de7bd836313e8d3dddb3773084f91ff0893003ebf4310484a631df93d6d4201c4961893b7c206c520f83c75bccd0f70373d81be19bd548de2bda31671c70064a0a38b0e648c327f069c616e2e33d3d866fb8463bb2814c1604cca58adfe495bd87e20631ed93ad15b433b8dfac09d330596f179c85b445f8ce8786e7532cf9a994831e75c4c5a5cac1ee85e54778746638efdd54f22b647bdd54f8bf3aea2dcf3b67af4fd10e41d6a750448d238da7fbed0db8f48d15a69a46cf41cb1103a5e0f9433c8466095f2d0bcdd51a213ac020", 0xd8, 0xfffffffffffffff9) keyctl$reject(0x13, r0, 0x8, 0x0, r1) timerfd_create(0x7, 0x80800) setrlimit(0xf, &(0x7f00000002c0)={0x8, 0x4}) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000340)=0xfb, 0x4) 00:19:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r4, 0x21, 0xd, &(0x7f0000000080)=""/106, &(0x7f0000000100)=0x6a) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:21 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x5, 0x6, 0x1, "1fb5d8ebccfbb1dba0f496b90564bae3f8bab31bdb0e613781155c0e5000dff7", 0x30454d54}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x5, 0x4, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) 00:19:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000580)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 317.138402] bond0: Releasing backup interface bond_slave_1 00:19:21 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x210001, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000200)={'syz_tun\x00', 0x2}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000040)={0x20000000fffd}) 00:19:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x40005) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c025680000000003f50000000000", 0x31}], 0x1) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000200)='syz_tun\x00') ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000001c0)={r2, 0xa, &(0x7f00000000c0)=[0x100, 0x101, 0x3, 0x1, 0x40, 0x0, 0x100000001, 0x1, 0x1, 0x7], &(0x7f0000000100)=[0xf, 0xffffffffffffff7f, 0x3d], 0x14, 0x1, 0x40, &(0x7f0000000140)=[0x40], &(0x7f0000000180)=[0x1, 0xfffffffffffffff8, 0xa6dd, 0x3, 0x100]}) 00:19:21 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff84, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:19:21 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000280)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="b80000000000000029000000390000000000000000003a06fe80000000000000b87f25f8fba8cac171e61d40535a40fddf2a488c992ef8b0264f370000000096d7733293fa6aaf6e76630f5e4fccdc3ecc2df4213ef4b493fe8f8a11a850b7340000000000000000111552f05ddb342e4c775364bcc31f2c4ed052bfc80010000000000000c2f52ef0f49558970f1bf0d7e40000000039764126313598d95ab3a3bfb87d7eb09576071f00d9c53b508e0ae7dbc2f3c7f322"], 0xb8}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) 00:19:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="14200000", @ANYRES16=r2, @ANYBLOB="1500000000000000000012000000"], 0x14}}, 0x0) r3 = dup2(r0, r0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000080)) 00:19:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffff9, 0x0) pread64(r0, 0x0, 0x7ffffffff000, 0x21) [ 317.953678] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:22 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000000)=0x6d60abdb) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000080)=""/152, &(0x7f0000000140)=0x98) unlink(&(0x7f0000000180)='./file0\x00') ioprio_set$uid(0x1, r1, 0x0) 00:19:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x200000007d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() write$cgroup_pid(r2, 0x0, 0x76) open(0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) open(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) creat(&(0x7f00000000c0)='./file0\x00', 0x80) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000500)="2ff6508a80367565414cb3bddeb37393bd3e2535e472e5e59baedfdd1d0ac1401a2138346b495b5dbff9d149f08a72eb767bc60fc316eb39ff6bac6ee61b9b5218633bff8baa12d376c07df8d83b741b3674a1a12360520fb4be2b77c44edfba8627e1bac6844f65f836b9e8d4486f816b8ddd2d784ccfe122dbd7480699260dfef9022faddd9be5d7cb274f49021610a819377200a5f53e31ba607e9fca0c6288317ac6", 0xa4, 0x4000000, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 00:19:22 executing program 1: unshare(0x2020000) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200000) ioctl(r0, 0x80000000, &(0x7f0000000180)="7bcb01340cc7bfe31ae4a35dba512f27029c0b85adb13496a44e7aa1d81810e0644369bf5baa093bf98aa5ce9b609b8402bfcbde027db3b05cc085c7f6e5272812fb8d1987989fbc30bb53e18be91a2e04254a95ff6403a35cc71b92573106f71367de28f3465a5123e5d39ea806b1cc113548af546f1d2736e635e036033d3fd6a198dd35de752051c9bc1677e52feec531885cda7677dc191d27422e0246baaa7e8f7f0c5f95887f6b4ad0") mknod(&(0x7f0000000280)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='personality\x00@i\xf7\x9b\xf6\xd67\x94\xbdAZ\xcb\xdeL\\Y\x01c\xd7\x05\x00\x00\x00\x00\x00\x00\xc3\x87\xa7\nN\xb8\xcf.\x81\x93N\xeb*?C\x9e\xa2\x9e\xddiG\xfd\x94@\xe3\x89U\xfe\xf4\xb3S1\x81\xd8\xb1\xef\xe6\xbd}\xaf\x7f~+h?8\xad\xa3\xd9\xb8\xfd\xa9\xc2\x14]9\x01\x87\x15n%R\xe6\x1f\x1e\x869\x96\xe9ta3\x7fY\x16\x8b\xdc\x18\xefYZ\xb8\x13\x96o\x99\x1dv;\xce\xc4\xd2\x92\x82\xc6\xbc\xach\xbd\xb0\x82\xe7\x95d\xa4l\xa3CqD\xe9\x90:U\xf7X[\x86D\x91\xf5\x9c\xe3\xce\xe9&\xa0\x96\xe3\x0e\xc14ym\xaa\x8ea>\xf7\xf4\xe6!\xaeB\x8b\xed#\xd1\xef\x9e\x10?\xdb\xa8\xa5\xaf<\xfd\x97/[\x88\v\xfc\x8b\xf8\x80\xf33\xb2%-\xc5bR\v\x88\xa4/\x1a\x11\x99\x1e\xd7\xf8\x8bHH\xd7\xc5\x1e\x15\x1c%<\xf4\xa7\x18\x93\xc3\a\xbe]i\xce\x04\xc8\xe6\x03G\xdf\xc3\x1fg\x8cS\xf9\xb1\x19#\xe8\x98\xeei\x8c\x947\x1a[\xa1\xae}2\xe45\xa0\x93\te\x83:\xba\xc4\xc0Y') ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000040)={0x2, 0x95, "5d9c3d85941899be7f77222512a7a1c7662adc30b90a5da3a635bfc9118d5af173ee1999f9528ebc1ddcdadd002298a9144dc67421ef5cc59287a19f17a65a871cb1678341910e8aa237cb6bf587a15a3a61c8acac2588dafc0f168397d1aceb9123db14ed8b975e87009418f7f334bd3bfe0895dc419b278a6fa1add04671de2404832ec5b5c107f8a80a4c613e08389d6c966be4"}) read$alg(r1, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000002c0)=""/100, 0x64, 0x40, 0x0, 0x0) readv(r1, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) 00:19:22 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'brod%e\x00\x05d\x00', 0x20, 0x1, 0x150, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x216) [ 318.362312] bond0: Releasing backup interface bond_slave_1 [ 318.566717] kernel msg: ebtables bug: please report to author: Wrong len argument 00:19:22 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) unshare(0x50000) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)}, 0x10) openat$cgroup(r0, &(0x7f00000000c0), 0x200002, 0x0) [ 318.879139] hrtimer: interrupt took 197339 ns 00:19:23 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) rt_sigaction(0x37, &(0x7f0000000100)={&(0x7f0000000000)="26660f122d00000000c463c9785c39ef066665f26ec4a2350d21470fa9c423690fea04f240a7430f992bc401adf93c536566450f3a0b52995a", {}, 0x80000002, &(0x7f0000000040)="6690a00b00000000000000c4e3fd01f16bf0815b7a0d000000c46279464fb90fd2f20f38f0ba0000802066440f381cecc481ce2aae1e000000c4e1792b8ad0792470"}, &(0x7f00000001c0)={&(0x7f0000000140)="36660ff509dbd52667460f380b020f106cc8b8c462e5bf247644de7302653500000000c461d9ed0f410f9a59000f188809630000", {}, 0x0, &(0x7f0000000180)="f30fb858b336640f034faa66470f383513c4817e16d26536430fd9dfc462fd215f4866440fe13ac401595d7600c4e2ddba07c441b171d006"}, 0x8, &(0x7f0000000200)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)) 00:19:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000440), 0x0, &(0x7f0000000500)=[@rdma_dest={0x18}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000480), &(0x7f00000004c0)}}], 0x70}, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000100)={0x0, @motion_det}) [ 319.234065] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.253193] kernel msg: ebtables bug: please report to author: Wrong len argument 00:19:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x88000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) syz_emit_ethernet(0x0, &(0x7f000000a000)=ANY=[], 0x0) 00:19:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) r3 = getpgid(0xffffffffffffffff) r4 = getpgid(0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002280)='/dev/rtc0\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000002300)={{0xad, 0x7}, 'port0\x00', 0x48, 0x180040, 0x9, 0x40, 0x3, 0xf306, 0x8, 0x0, 0x5, 0x10001}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f00000022c0)={r5, r0, 0x2}) 00:19:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = dup2(r1, r0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000100)) [ 319.569168] bond0: Releasing backup interface bond_slave_1 [ 319.692749] protocol 88fb is buggy, dev hsr_slave_0 [ 319.698632] protocol 88fb is buggy, dev hsr_slave_1 [ 320.013105] protocol 88fb is buggy, dev hsr_slave_0 [ 320.019114] protocol 88fb is buggy, dev hsr_slave_1 [ 320.162772] device syz_tun entered promiscuous mode [ 320.173304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.217380] device syz_tun left promiscuous mode 00:19:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) r3 = getpgid(0xffffffffffffffff) r4 = getpgid(0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002280)='/dev/rtc0\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000002300)={{0xad, 0x7}, 'port0\x00', 0x48, 0x180040, 0x9, 0x40, 0x3, 0xf306, 0x8, 0x0, 0x5, 0x10001}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f00000022c0)={r5, r0, 0x2}) 00:19:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = dup2(r1, r0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000100)) [ 320.564947] device syz_tun entered promiscuous mode [ 320.585102] bond0: Releasing backup interface bond_slave_1 [ 321.127197] bond0: Releasing backup interface bond_slave_1 [ 321.153291] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.182194] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 321.288801] device syz_tun left promiscuous mode 00:19:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) r3 = getpgid(0xffffffffffffffff) r4 = getpgid(0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002280)='/dev/rtc0\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000002300)={{0xad, 0x7}, 'port0\x00', 0x48, 0x180040, 0x9, 0x40, 0x3, 0xf306, 0x8, 0x0, 0x5, 0x10001}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f00000022c0)={r5, r0, 0x2}) [ 321.484645] bond0: Releasing backup interface bond_slave_1 [ 321.772875] protocol 88fb is buggy, dev hsr_slave_0 [ 321.778760] protocol 88fb is buggy, dev hsr_slave_1 [ 322.092880] protocol 88fb is buggy, dev hsr_slave_0 [ 322.098840] protocol 88fb is buggy, dev hsr_slave_1 [ 322.205565] bond0: Releasing backup interface bond_slave_1 [ 322.237651] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.252285] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.269923] bond0: Releasing backup interface bond_slave_1 00:19:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 322.795270] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.804133] device syz_tun entered promiscuous mode [ 322.817684] device syz_tun left promiscuous mode [ 322.842403] bond0: Releasing backup interface bond_slave_1 00:19:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 322.868796] bond0: Releasing backup interface bond_slave_1 00:19:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) r3 = getpgid(0xffffffffffffffff) r4 = getpgid(0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002280)='/dev/rtc0\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000002300)={{0xad, 0x7}, 'port0\x00', 0x48, 0x180040, 0x9, 0x40, 0x3, 0xf306, 0x8, 0x0, 0x5, 0x10001}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f00000022c0)={r5, r0, 0x2}) [ 323.341770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.355680] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.372700] protocol 88fb is buggy, dev hsr_slave_0 [ 323.372974] protocol 88fb is buggy, dev hsr_slave_0 [ 323.381151] bond0: Releasing backup interface bond_slave_1 00:19:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:27 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x100000001, 0x0, 'client0\x00', 0x4, "f08afdb901966431", "f26a133be48df700b0d72224a4fcd6ad033946bfdd7ed13ba87450a169470e0d", 0x6, 0x6}) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000140)=""/228) r1 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000280)=@req3={0x8, 0x0, 0x802, 0x0, 0x4000, 0x5, 0x8000}, 0x1c) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1, r2) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@ipv4={[], [], @loopback}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x2052, 0x20, 0x400, 0x3, 0x10, r3}) r4 = getpgrp(0x0) sched_getscheduler(r4) r5 = syz_open_procfs(r4, &(0x7f00000003c0)='net/ip6_tables_names\x00') ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000400)) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={r3, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) write$apparmor_current(r0, &(0x7f0000000480)=@profile={'stack ', '/wlan0]mime_type{{\x00'}, 0x19) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x20000000}, 0x40) prctl$PR_SET_PTRACER(0x59616d61, r4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000540)={{0x2, 0x1, 0x6, 0x0, 0x5}, 0x80, 0x6, 0x8}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='dctcp-reno\x00', 0xb) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) sendmsg(r5, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000640)="bf18c862c6e8c286b8a4a013e9d38d3b9286b7c5238665b35591b416aaf934116dd4b74a9980c783ed27a4e7765721080b725b5834ecf65fd9eea2957113b156a3d9408365d091a506a7bf2d53d8c3397587d6ac711f95e41b9c358034749dc490f48edae8d53f93f639328197d6ece79c1b7a209441586ab85b8ef7fe57c6baa7b263d67acad94974fa80b4379653cac4d7789a9da1a433691e1011414a864f1a111b75c6267e47b205f385084fad0ea4db6e67f8723889697f02af1564eb6be5f20a3865a0953e1795f73084b6208bdd", 0xd1}, {&(0x7f0000000740)="4a32bce8fd8ac5141121728f4fd8c8670e6f02d2554fa670027c92dcde96e4f8e3c8925960e1a906fd0e81b6804e7ec8c07f18cfb2c7817d324be7c8a366fd093cb53bead1a871aef7b823e468e30743a1130458137fb73e4679eb40af143be956b4aec092e4c134b305980c608daa38e890576f21c8e2d694de32854a587b33", 0x80}], 0x2, &(0x7f0000000800)=[{0x68, 0x13e, 0x7f, "5d63c38d876e7aac294baa7358836f66dee612a7f93f9b79fab4d95b8a77b2192ed5644bae4040c5a298e2fc0eab452f852e5f15ec6a526b57248b0cdec8a9b469092f83736ec747aef3ee080be6048415ea30"}, {0x50, 0x0, 0x3ff, "5782c4e77aab82c56be4087dabf0e70493961a88f540c625f7853d76262f9ced3317ce18ab50fc55ca79362fb9787dd235dbaa719410c52a80d2f96c24979d42"}, {0x98, 0x88, 0x4, "bc50ffab65b32d4bb1df58a4669a7b4cad08939df3731de4beba4091ffd28d9a22d1bafe41418bb316feb34aba6825e15299f0449e299f3d6804970e12e352189e34ab165400533ec2d1b3286b2352ef30ba1fb0f19d13ba421cd1dc2c3d2e186d6b4b0d5dfc12be5edac317191f3b8525a65e5c184710ce08e7a569ffcf9e2711d0"}, {0xc8, 0x115, 0x1, "d953ef86d64f2faa0017d365bcac98a5441a5d0094b5741bd3feed4a1fa9effbbb4bb87ffc99c0ed5a547d27347c4a9e8969a283c0d160ecc41d52320610bd6a3ccf3753a34ada0e61f4d26a3a46da2f1b9140ea061487d0b9724c146f0c670cc3bc7fd3899947fc0229b84715b8b08921a77ac9720caa4d82a9191cbf221797203b6b9058be66b1517497bbfb92acd164281e7a8cfc9e2ef176298f8997a1ab43444a4d1909f3c1860186a00a0e95e4cf2c"}, {0x108, 0x116, 0x6, "6ff38c5816acb66196a27f1bff41e982da32a4d0217ba2e853579a1cf7f757bbadd5aedc10268f2f754104555f71de1b2a98d77acb9e919f0c2c83fa24bd9565fce491d2da1668281d72791eb8765d9456061c276a900cd83ade52833d0074af626b404456770f91b8f9cf08d27f978b75b99955184766bf10026b009fd36cfc7767cff5445363c52dfa72eb8ec22868007347d660021ecb46fee87a603cc009bed58db23153a79d1fb3b0c8f0dae8f5bf83365316ffb1c58aba8e1d5ce6332302101c6b2d44084bd109ca8f6f34fc549ce22b061f14cb2c5395ec55803947b55de1f317e9478a57bb67c0136c469cc725"}, {0xf8, 0x1, 0x24, "9d331b114bca8ae18f51f3c36a658a1f09b1e4d811d77549a916571c15c4ed30fb57e54f1d567f52d8b419965b713c59d63788568e3a6fd1aecb24d07001f41a5313bc9984507a2913bbe22fc9ac6aecffbccba8484efc2f06852dbd2870b03bf06b9ec9b7a9f54ce28940fe764d99949f0edca0ed9083aeafa2856d8ecab72de39596b1abb03ebefb77a47e0721d074e7443d6ccc158ee0c56010489312c958f1b2f766a25148f9b0b3f1a4a2962d937a771026c56a6d32f64cb1a832d427cb9ceec733146872320f62b831c1247b7c77b1645b587e5bbaf496e68b0ca369b7538d862f5b"}], 0x418}, 0x84) connect$netlink(r0, &(0x7f0000000c80)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000cc0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x51, 0x2}, &(0x7f0000000d80)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000dc0)={r6, 0x3}, &(0x7f0000000e00)=0x8) r7 = msgget$private(0x0, 0x4) msgctl$MSG_INFO(r7, 0xc, &(0x7f0000000e40)=""/21) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000e80)={0x5, 0x1f, 0x1}) [ 324.151899] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.160483] device syz_tun entered promiscuous mode [ 324.174189] device syz_tun left promiscuous mode [ 324.189188] bond0: Releasing backup interface bond_slave_1 00:19:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) getpgid(0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002280)='/dev/rtc0\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000002300)={{0xad, 0x7}, 'port0\x00', 0x48, 0x180040, 0x9, 0x40, 0x3, 0xf306, 0x8, 0x0, 0x5, 0x10001}) 00:19:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 324.750455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.763382] bond0: Releasing backup interface bond_slave_1 [ 324.789262] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.801024] device syz_tun entered promiscuous mode [ 324.810745] bond0: Releasing backup interface bond_slave_1 00:19:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 325.000307] IPVS: ftp: loaded support on port[0] = 21 [ 325.420554] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.429093] device syz_tun left promiscuous mode [ 325.441925] bond0: Releasing backup interface bond_slave_1 [ 325.471474] bond0: Releasing backup interface bond_slave_1 00:19:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) getpgid(0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002280)='/dev/rtc0\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000002300)={{0xad, 0x7}, 'port0\x00', 0x48, 0x180040, 0x9, 0x40, 0x3, 0xf306, 0x8, 0x0, 0x5, 0x10001}) 00:19:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 325.932769] net_ratelimit: 6 callbacks suppressed [ 325.932790] protocol 88fb is buggy, dev hsr_slave_0 [ 325.943669] protocol 88fb is buggy, dev hsr_slave_1 [ 326.016086] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.029858] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.043345] device syz_tun entered promiscuous mode [ 326.056686] bond0: Releasing backup interface bond_slave_1 00:19:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 326.252971] protocol 88fb is buggy, dev hsr_slave_0 [ 326.259032] protocol 88fb is buggy, dev hsr_slave_1 [ 326.696055] device syz_tun left promiscuous mode [ 326.707179] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) getpgid(0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002280)='/dev/rtc0\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000002300)={{0xad, 0x7}, 'port0\x00', 0x48, 0x180040, 0x9, 0x40, 0x3, 0xf306, 0x8, 0x0, 0x5, 0x10001}) [ 326.768219] bond0: Releasing backup interface bond_slave_1 [ 326.797323] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.817495] bond0: Releasing backup interface bond_slave_1 00:19:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 327.432429] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.458560] device syz_tun entered promiscuous mode [ 327.469704] bond0: Releasing backup interface bond_slave_1 [ 327.532703] protocol 88fb is buggy, dev hsr_slave_0 [ 327.533194] protocol 88fb is buggy, dev hsr_slave_0 [ 327.538574] protocol 88fb is buggy, dev hsr_slave_1 [ 327.543642] protocol 88fb is buggy, dev hsr_slave_1 [ 327.885764] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.895620] bond0: Releasing backup interface bond_slave_1 [ 327.924938] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.938582] device syz_tun left promiscuous mode [ 328.138420] chnl_net:caif_netlink_parms(): no params data found [ 328.264129] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.270704] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.279564] device bridge_slave_0 entered promiscuous mode [ 328.290437] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.297031] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.305615] device bridge_slave_1 entered promiscuous mode [ 328.342542] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.357361] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.392299] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.401286] team0: Port device team_slave_0 added [ 328.408990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 328.418152] team0: Port device team_slave_1 added [ 328.425730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.434554] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.494717] device hsr_slave_0 entered promiscuous mode [ 328.502394] device hsr_slave_1 entered promiscuous mode [ 328.510452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.520509] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.561325] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 328.663234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.679215] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.694033] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.700566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.709309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.725367] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 328.732876] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.750928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 328.760408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.769599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.778389] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.785062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.804169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.822838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 328.840278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 328.848043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.856791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.866043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.875589] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.882295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.890438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.900654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.922734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 328.930101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.939966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.968239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 328.982969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 328.990949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.000181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.009962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.019594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.029416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.055657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.063083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.075479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.093289] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.099627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.136075] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.159083] 8021q: adding VLAN 0 to HW filter on device batadv0 00:19:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0x80000000000d}, 0x10) 00:19:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) getpgid(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000002280)='/dev/rtc0\x00', 0x80, 0x0) 00:19:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 330.608244] bond0: Releasing backup interface bond_slave_1 00:19:34 executing program 4: 00:19:35 executing program 4: 00:19:35 executing program 4: 00:19:35 executing program 4: [ 331.285988] bond0: Releasing backup interface bond_slave_1 [ 331.427690] IPVS: ftp: loaded support on port[0] = 21 00:19:35 executing program 4: 00:19:35 executing program 4: r0 = socket$inet(0x10, 0x400000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="240000002400070400fffd946f610500070000000500000001000010f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) [ 331.612716] protocol 88fb is buggy, dev hsr_slave_0 [ 331.618519] protocol 88fb is buggy, dev hsr_slave_1 [ 331.692671] protocol 88fb is buggy, dev hsr_slave_0 [ 331.698394] protocol 88fb is buggy, dev hsr_slave_1 [ 331.702556] protocol 88fb is buggy, dev hsr_slave_0 [ 331.709160] protocol 88fb is buggy, dev hsr_slave_1 [ 331.737214] bond0: Releasing backup interface bond_slave_1 [ 331.754499] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.768506] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.776767] device syz_tun entered promiscuous mode [ 331.791338] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.803908] device syz_tun left promiscuous mode 00:19:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) getpgid(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000002280)='/dev/rtc0\x00', 0x80, 0x0) [ 332.112213] bond0: Releasing backup interface bond_slave_1 [ 332.172742] protocol 88fb is buggy, dev hsr_slave_0 [ 332.178508] protocol 88fb is buggy, dev hsr_slave_1 [ 332.355408] bond0: Releasing backup interface bond_slave_1 [ 332.368540] bond0: Releasing backup interface bond_slave_1 [ 332.492759] protocol 88fb is buggy, dev hsr_slave_0 [ 332.498523] protocol 88fb is buggy, dev hsr_slave_1 [ 332.580536] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.588421] device syz_tun entered promiscuous mode [ 332.598166] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.671975] device syz_tun left promiscuous mode [ 332.784097] chnl_net:caif_netlink_parms(): no params data found [ 332.890425] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.898165] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.906384] device bridge_slave_0 entered promiscuous mode [ 332.915234] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.921866] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.929654] device bridge_slave_1 entered promiscuous mode [ 332.953731] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.964896] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.987348] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 332.995500] team0: Port device team_slave_0 added [ 333.001696] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.009780] team0: Port device team_slave_1 added [ 333.015915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.024082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.049391] device hsr_slave_0 entered promiscuous mode [ 333.057055] device hsr_slave_1 entered promiscuous mode [ 333.064716] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 333.072669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 333.094037] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.100552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.107796] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.114389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.175426] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 333.181906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.193933] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 333.205730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.226659] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.234836] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.246133] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.260915] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 333.267282] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.279790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.288129] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.294715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.308257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.316982] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.323599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.352446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.363236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.384897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.394894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.409553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.423209] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 333.429348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.457318] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.474891] 8021q: adding VLAN 0 to HW filter on device batadv0 00:19:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x78) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x10e755) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x16, &(0x7f0000000040)="1135eb98", 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @timestamp], 0x4) 00:19:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 00:19:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) getpgid(0x0) [ 333.558582] bond0: Releasing backup interface bond_slave_1 [ 333.578739] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.677675] bond0: Releasing backup interface bond_slave_1 00:19:37 executing program 4: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) unlink(&(0x7f0000000240)='./control/file0\x00') close(r0) [ 333.759889] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.768663] bond0: Error: Device is in use and cannot be enslaved [ 333.785343] bond0: Releasing backup interface bond_slave_1 [ 333.832449] device syz_tun entered promiscuous mode 00:19:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 333.874723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.884215] device syz_tun left promiscuous mode 00:19:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) [ 334.036207] bond0: Releasing backup interface bond_slave_1 [ 334.098553] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) getpgid(0x0) [ 334.146241] bond0: Error: Device is in use and cannot be enslaved 00:19:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 00:19:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 334.355884] device syz_tun entered promiscuous mode 00:19:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000080)={{}, {0x0, @random="4fd34412c475"}, 0x0, {0x2, 0x0, @empty}, 'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 334.441704] bond0: Error: Device is in use and cannot be enslaved [ 334.477125] bond0: Releasing backup interface bond_slave_1 [ 334.547961] device syz_tun left promiscuous mode [ 334.558690] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 334.607961] bond0: Error: Device is in use and cannot be enslaved 00:19:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) 00:19:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) getpgid(0x0) 00:19:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 334.829022] bond0: Releasing backup interface bond_slave_1 00:19:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000080)={{}, {0x0, @random="4fd34412c475"}, 0x0, {0x2, 0x0, @empty}, 'batadv0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:19:39 executing program 4: 00:19:39 executing program 4: 00:19:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) [ 335.640832] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.651186] bond0: Releasing backup interface bond_slave_1 00:19:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) [ 335.684710] device syz_tun entered promiscuous mode [ 335.690567] bond0: Error: Device is in use and cannot be enslaved [ 335.719047] device syz_tun left promiscuous mode 00:19:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) [ 336.072316] bond0: Error: Device is in use and cannot be enslaved 00:19:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 336.233261] device syz_tun entered promiscuous mode 00:19:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) [ 336.370909] bond0: Releasing backup interface bond_slave_1 00:19:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 00:19:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaacfc, 0x0, 0x0, 0x25) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 336.775606] kvm: pic: single mode not supported [ 336.786705] kvm: pic: level sensitive irq not supported [ 336.796145] kvm: pic: level sensitive irq not supported [ 336.823146] kvm: pic: single mode not supported [ 336.934559] bond0: Releasing backup interface bond_slave_1 [ 336.959940] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.968212] device syz_tun left promiscuous mode [ 336.983238] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) 00:19:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) [ 337.319674] bond0: Releasing backup interface bond_slave_1 00:19:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ptrace(0x4217, 0x0) [ 337.740680] bond0: Releasing backup interface bond_slave_1 [ 337.757627] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.778773] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) [ 337.786880] device syz_tun entered promiscuous mode [ 337.844546] device syz_tun left promiscuous mode 00:19:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaacfc, 0x0, 0x0, 0x25) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:19:42 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ptrace(0x4217, 0x0) 00:19:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) 00:19:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) 00:19:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ptrace(0x4217, 0x0) 00:19:42 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 338.334098] bond0: Releasing backup interface bond_slave_1 00:19:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) [ 338.371160] kvm: pic: single mode not supported [ 338.396208] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.412375] net_ratelimit: 8 callbacks suppressed [ 338.412393] protocol 88fb is buggy, dev hsr_slave_0 [ 338.416744] device syz_tun entered promiscuous mode [ 338.417787] protocol 88fb is buggy, dev hsr_slave_1 [ 338.478740] kvm: pic: level sensitive irq not supported [ 338.481620] kvm: pic: level sensitive irq not supported 00:19:42 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) [ 338.510501] kvm: pic: single mode not supported [ 338.732461] protocol 88fb is buggy, dev hsr_slave_0 [ 338.742573] device syz_tun left promiscuous mode [ 338.881944] bond0: Releasing backup interface bond_slave_1 [ 338.957735] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) 00:19:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaacfc, 0x0, 0x0, 0x25) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:19:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) 00:19:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:43 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 339.187442] bond0: Error: Device is in use and cannot be enslaved [ 339.234849] device syz_tun entered promiscuous mode 00:19:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:43 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) 00:19:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:43 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 339.482952] bond0: Error: Device is in use and cannot be enslaved [ 339.497081] kvm: pic: single mode not supported [ 339.547391] kvm: pic: level sensitive irq not supported 00:19:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:43 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) [ 339.577133] kvm: pic: level sensitive irq not supported [ 339.632154] kvm: pic: single mode not supported [ 339.818619] bond0: Error: Device is in use and cannot be enslaved [ 339.932606] protocol 88fb is buggy, dev hsr_slave_0 [ 339.938433] protocol 88fb is buggy, dev hsr_slave_1 [ 339.960928] device syz_tun left promiscuous mode 00:19:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) 00:19:44 executing program 4: unlink(0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x3, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0}) 00:19:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:44 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:44 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) 00:19:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 340.092646] protocol 88fb is buggy, dev hsr_slave_0 [ 340.098477] protocol 88fb is buggy, dev hsr_slave_1 [ 340.162845] device syz_tun entered promiscuous mode [ 340.183770] bond0: Error: Device is in use and cannot be enslaved 00:19:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) [ 340.227346] binder: 11712:11714 transaction failed 29189/-22, size 24-8 line 2896 [ 340.263091] binder: 11712:11714 transaction failed 29189/-22, size 24-8 line 2896 00:19:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 340.305693] binder: undelivered TRANSACTION_ERROR: 29189 [ 340.316386] binder: 11712:11716 unknown command 458752 [ 340.322253] binder: 11712:11716 ioctl c0306201 200003c0 returned -22 00:19:44 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) 00:19:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) [ 340.372704] binder: undelivered TRANSACTION_ERROR: 29189 [ 340.492487] protocol 88fb is buggy, dev hsr_slave_0 [ 340.498164] protocol 88fb is buggy, dev hsr_slave_1 [ 340.567939] bond0: Error: Device is in use and cannot be enslaved [ 340.596337] bond0: Error: Device is in use and cannot be enslaved 00:19:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) [ 340.616432] binder: 11732:11733 transaction failed 29189/-22, size 0-0 line 2896 [ 340.643977] binder: 11732:11734 transaction failed 29189/-22, size 0-0 line 2896 [ 340.687885] binder: undelivered TRANSACTION_ERROR: 29189 [ 340.697756] binder: undelivered TRANSACTION_ERROR: 29189 [ 340.812414] protocol 88fb is buggy, dev hsr_slave_0 [ 340.818565] device syz_tun left promiscuous mode 00:19:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = epoll_create1(0x0) flock(r3, 0x1) r4 = gettid() dup2(r2, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1010000000016) [ 341.007960] bond0: Error: Device is in use and cannot be enslaved 00:19:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 341.073500] bond0: Error: Device is in use and cannot be enslaved 00:19:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) [ 341.137132] device syz_tun entered promiscuous mode [ 341.147758] device syz_tun left promiscuous mode 00:19:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) 00:19:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 341.271785] bond0: Error: Device is in use and cannot be enslaved 00:19:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) [ 341.435800] bond0: Error: Device is in use and cannot be enslaved [ 341.499911] bond0: Error: Device is in use and cannot be enslaved 00:19:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) 00:19:46 executing program 4: 00:19:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) [ 341.945270] bond0: Error: Device is in use and cannot be enslaved [ 341.965254] bond0: Error: Device is in use and cannot be enslaved 00:19:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xffffffffffffffff, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) [ 342.093536] device syz_tun entered promiscuous mode 00:19:46 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 342.119278] device syz_tun left promiscuous mode 00:19:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:46 executing program 4: [ 342.312586] bond0: Releasing backup interface bond_slave_1 00:19:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xffffffffffffffff, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) [ 342.706894] bond0: Error: Device is in use and cannot be enslaved [ 342.722635] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x321) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:46 executing program 4: 00:19:46 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xffffffffffffffff, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 342.955645] bond0: Error: Device is in use and cannot be enslaved [ 343.003862] bond0: Releasing backup interface bond_slave_1 00:19:47 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x40, 0x101002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000001280)="d8c396f190a8cc40ba943931ba19a5df9562fb0cab04f45ba12351cbcc16925207f9f8548eaf26b2a4c315f26a971f0b11774b0555c89d0fd0dcb41289994c655a156398912816818a5294fbe86d3fef3c6d5d1a38fa685fa1f2374578d3424f13a5d5d6b3707509ffed0185bb1f13e0e656be7e70d5202e5963cee5da41ae062892c5c29c90b3dde552d1e11f995d5f0d7bf03ea0cf2e72021ae94d9ebff1277242709e2e59bfe8c9f7417f6df232f4", 0xb0) 00:19:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, 0x0) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) 00:19:47 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 343.644732] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.654380] device syz_tun entered promiscuous mode [ 343.663956] device syz_tun left promiscuous mode [ 343.670387] bond0: Error: Device is in use and cannot be enslaved 00:19:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) 00:19:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:48 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000000)=[{0x8000000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000c40)=[@iv={0xb8, 0x117, 0x2, 0xa4, "170c86929a3d5b9d6247a8febe325e0ef9866168eac794671b5539ed7a8923a06f1c91791f195f00d74294300c9650e3367658285cdde9bdae7b43cd130b0ac15e75a03c52bf4d22964f10980b24f908d10201baf87ad72872a8d6dd7cfd12cd1124facd53a00d048545750af9bb777f0afa2cd8673125e8634d6c916fed55465e46886ec882fc1b6c042cbcb6c03b0453603d70f148770891bde51ca9d4f8c90fe26d08"}, @assoc={0x18, 0x117, 0x4, 0x1}], 0xd0}], 0x1, 0xf0ff7f) 00:19:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, 0x0) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) [ 344.099460] bond0: Releasing backup interface bond_slave_1 00:19:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 344.172404] net_ratelimit: 9 callbacks suppressed [ 344.172424] protocol 88fb is buggy, dev hsr_slave_0 [ 344.172535] protocol 88fb is buggy, dev hsr_slave_0 [ 344.177941] protocol 88fb is buggy, dev hsr_slave_1 [ 344.183110] protocol 88fb is buggy, dev hsr_slave_1 00:19:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000080)={{}, {0x1, @random="4fd34412c475"}, 0x44, {0x2, 0x4e20, @empty}, 'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 344.252706] protocol 88fb is buggy, dev hsr_slave_0 [ 344.258582] protocol 88fb is buggy, dev hsr_slave_1 00:19:48 executing program 4: [ 344.652556] protocol 88fb is buggy, dev hsr_slave_0 [ 344.658523] protocol 88fb is buggy, dev hsr_slave_1 00:19:48 executing program 4: [ 344.776223] bond0: Error: Device is in use and cannot be enslaved [ 344.793287] device syz_tun entered promiscuous mode 00:19:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 344.941927] device syz_tun left promiscuous mode 00:19:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, 0x0) ptrace(0x4217, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:49 executing program 4: 00:19:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) [ 345.239285] bond0: Error: Device is in use and cannot be enslaved 00:19:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:49 executing program 4: 00:19:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) [ 345.626025] bond0: Releasing backup interface bond_slave_1 00:19:49 executing program 4: 00:19:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 345.690716] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:19:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:50 executing program 4: [ 346.285565] bond0: Releasing backup interface bond_slave_1 00:19:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) [ 346.332632] protocol 88fb is buggy, dev hsr_slave_0 [ 346.338327] protocol 88fb is buggy, dev hsr_slave_1 00:19:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xffffffffffffffff, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x31) recvmmsg(r1, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/178, 0xb2}], 0x1}}], 0x1, 0x0, 0x0) 00:19:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xffffffffffffffff, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/139, 0x8b}], 0x5}, 0x1}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/201, 0xc9}, 0xf5b}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/58, 0x3a}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/97, 0x61}, {&(0x7f0000000a80)=""/64, 0x40}], 0x7, &(0x7f0000000b40)=""/102, 0x66}, 0x8000}, {{&(0x7f0000000bc0)=@ax25={{0x3, @default}, [@rose, @bcast, @netrom, @bcast, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/196, 0xc4}], 0x1, &(0x7f0000000d80)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000e00)=""/156, 0x9c}, {&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000000f00)=""/59, 0x3b}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/180, 0xb4}, {&(0x7f0000002000)=""/120, 0x78}], 0x6}, 0x2}], 0x5, 0x10000, &(0x7f0000002240)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:51 executing program 4: 00:19:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8990, 0x0) 00:19:51 executing program 4: 00:19:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8990, 0x0) 00:19:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xffffffffffffffff, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:51 executing program 4: 00:19:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8990, 0x0) 00:19:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:52 executing program 0: syz_open_dev$swradio(0x0, 0x1, 0x2) pipe(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x205, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00\x00\x00\x00\x00\x02', @ifru_mtu=0x1}) 00:19:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:52 executing program 4: 00:19:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 00:19:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x8912, &(0x7f00000001c0)="0adc1f123c12a43d88b070") write$cgroup_int(r1, &(0x7f0000000100)=0x101, 0x12) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002880)=[{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="ed2340f14416cb1838fd0890de764b548e8f436b8aa4d49b6f9f617062f76bf8ef7a7e75c96217fd68908e94d3bc1df90bc763c706210ed8b43b8a0e65dc79d64327bf80f90554d467702ba664c768e07eb6d954284a0cbd7e4016276298bb6e2cab33fa76503cdcf06b4f81fed21cd2388b6d4b8742222b105c8fedcdb2539f373dfe4e8b03b9e4143e1dfddab1408b22c36653711a2c27180d54886f6944cc5cebda03bfdf6205ee6363392c3eed631139a75ea5875e4f20a3faf6e1", 0xbd}], 0x1, 0x0, 0x0, 0x4}, {0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000780)="5ae5e81aa9390f1a5ad446c2efb8c9299bfd39b7c86922e07736749c6b1d597a54e0f7639e26ce52fabfdeeb79ba1dbd87590ba618ed6c8804b2fa4d29991d66bb9785590d4ec72622e6b92772a6db76855785e920f11914c0bddcf66fcb6bce4a4afc7b0d08f3673fd3189dcc2c7cc1ac2d45e9b6bb1793973b547f41667801e998613002fdb43d4a2dd7b5bee68e39b58b96f43beb351a04ab6feb37fa6e36add1d2ac1276a5208e1684807e1549248f98c442b3f369e03555d49812ea18fb2d9652ce9f69ef656b8b43712de89a", 0xcf}], 0x1, 0x0, 0x0, 0x4000000}, {0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000e40)="2d510d8aa3a52f2feae624c7270017e2b2a4f20a03529c4c64582fe529833c6b12f127aae88ced698b8969", 0x2b}], 0x1, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002580)}], 0x1, 0x0, 0x0, 0x4000000}], 0x4, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x10, 0x800, 0x8000, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r5, &(0x7f0000000400)="7e703f7fadefbdd988c6460313b6bc9e514cb4ff0983b98d0cda4b429096ed3afa206821f680c84f2934a7438b183517a78e61687fa54065c8c7634f2101783e89f01b450a1a07ebca6e9d0bf1b95a1cc3e39ccc9781fcefa41b0df2a5deede407381c34e0f542cb570e58e1b9bb65f3bed531e1148beabd0c985b522ae637e191ea63ab13acddac952738d3c1ca06da627377959ce878db3e6c5fc8ac491500407b135fa848089017ec474ce8e3eb2d4f98375ac455d00c6d2da30a957e4b3125feb2de249b16afe29d9250be3b7961a0bb0f7d2410710d80754f0639f408549d4abd52", 0xe4, 0x8000, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x4}], 0x1, &(0x7f0000000080)={r3, r4+10000000}, &(0x7f00000000c0)={0x6}, 0x8) write$cgroup_int(r1, &(0x7f0000000180), 0x12) mkdirat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x2}, 0x8) [ 348.229258] device syz_tun entered promiscuous mode [ 348.248832] device syz_tun left promiscuous mode 00:19:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8990, 0x0) [ 349.235981] device syz_tun entered promiscuous mode [ 349.252843] device syz_tun left promiscuous mode 00:19:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ptrace$setregs(0xd, 0x0, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:19:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000bc0)="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", 0x2d1, 0x80, 0x0, 0x0) shutdown(r0, 0x1) 00:19:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8990, 0x0) 00:19:53 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000140)={r0, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000000)={r0, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xc13) read$FUSE(r0, &(0x7f0000001480), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffe6) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x3}}, 0x18) 00:19:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8990, 0x0) 00:19:54 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000140)={r0, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000000)={r0, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:54 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e09000000653000"], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="3163684a8c52d36b38c2e902a3a14034f9598825c7528f097020a2b48a6b0f26358313846ebcccfd4ced9e692ca3dc4d2e5018638ff32132a9eb3dd1621b71dc5ce05a7735ce75966016b6b6e7e9cd1ee1e54e2492eec76323e42fa585f82a339d52fa9dc271edc6feb66507babfe26d968f361cb47fd39cfd133f18e4bddd13cd3df6444c26a780c1ea2e346c9fb8d9af3aa7364957cb1e2b94a4b43ee848a39a115a59aed013288a81beaca3b00f4c7c78cbe7d6e41a6ee7ac6b", 0xbb}], 0x1) writev(r0, &(0x7f0000002980)=[{0x0}], 0x1) 00:19:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:54 executing program 3: setuid(0xee01) r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x14, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 00:19:54 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000140)={r0, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000000)={r0, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x31) recvmmsg(r1, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/178, 0xb2}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/214, 0xd6}], 0x1}}], 0x2, 0x0, 0x0) 00:19:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="18", 0x1}], 0x1}, 0x0) sendto(r0, &(0x7f0000000bc0)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea", 0xc9, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 00:19:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x402000000000005, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000030000000000000000000000009c000000000000000000000000"], 0x0) 00:19:54 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) read$eventfd(r0, 0x0, 0xfee2) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) getpeername$inet6(r0, 0x0, &(0x7f00000001c0)) r2 = dup2(r1, r0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000200)=0x6, 0x4) munlockall() symlinkat(&(0x7f0000001000)='./file0\x00', r0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x17, &(0x7f0000000040), 0x4) 00:19:55 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:55 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:19:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) fremovexattr(0xffffffffffffffff, 0x0) 00:19:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:56 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 00:19:56 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce28210") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x31) recvmmsg(r2, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/178, 0xb2}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/214, 0xd6}], 0x1}}], 0x2, 0x0, 0x0) 00:19:56 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:19:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce28210") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:56 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:19:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:57 executing program 0: openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x101402, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)=0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 00:19:57 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:19:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce28210") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "7ce5a47b5c3ba97d8d8233a21f0d5346eceb762fc11873ed3087075bcae0cdc931b6f06f62c9a7ec1b9d505087cf84b2fd92fe97b32ce1f20b485c387503547f", "08a393bdf86c62f0cd8ab0db22e032272db60f28edd63979f7ee314ddd7c2dc84e8e046a475f331adfad5cfbaddb4e17e39c2eae804d6ef3592742dbdac1b077", "ce8a65c28ad4491cd17cbffa483ad551855d38ee378dd5f9840bf5f9aab7e6f1"}) 00:19:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 353.250275] device nr0 entered promiscuous mode [ 353.292275] net_ratelimit: 8 callbacks suppressed [ 353.292295] protocol 88fb is buggy, dev hsr_slave_0 [ 353.302796] protocol 88fb is buggy, dev hsr_slave_1 00:19:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:57 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:19:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:57 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40) poll(&(0x7f0000000480)=[{r0, 0x21}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) execve(0x0, 0x0, 0x0) 00:19:57 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:19:58 executing program 0: socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000400)={0x10, 0x0, 0x0, 0x5f7495c14a9b856a}, 0xfffffdf8) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x4000) accept4(r0, &(0x7f0000000640)=@rc, &(0x7f0000000500)=0xfffffcbc, 0x800) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x101080) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, 0x0) socket$inet(0x10, 0x3, 0xc) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000580), 0x4) lookup_dcookie(0x67a4, &(0x7f0000000200)=""/177, 0xb1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000780)=""/246) fallocate(r1, 0x0, 0x6, 0x4a4) lstat(&(0x7f00000005c0)='./file1/file0\x00', 0x0) setgid(0x0) execveat(r0, 0x0, &(0x7f0000000440)=[&(0x7f0000000180)='/dev/vhci\x00', 0x0], &(0x7f00000004c0), 0x400) utimes(&(0x7f00000004c0)='./file0/file0\x00', 0x0) 00:19:58 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:19:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:58 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:19:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:58 executing program 0: 00:19:58 executing program 4: 00:19:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:19:58 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:19:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:59 executing program 0: [ 355.052501] protocol 88fb is buggy, dev hsr_slave_0 [ 355.058224] protocol 88fb is buggy, dev hsr_slave_1 00:19:59 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open(&(0x7f0000000000)='./bus\x00', 0x10000400000003fd, 0x0) write(r0, &(0x7f0000000680)="6f3801", 0x3) 00:19:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x5460, &(0x7f00000001c0)={'ip6_vti0\x00', 0x302e}) 00:19:59 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:19:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 355.414123] IPVS: ftp: loaded support on port[0] = 21 00:19:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40800, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000100)={0x2, 0x401, 0x100000001, 0x8000, 0x9, 0xfffffffffffffff7}) r2 = dup2(r0, r1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x2}, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) poll(&(0x7f0000000280)=[{r2, 0x2000}], 0x1, 0x3117) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000300)=@req={0x28, &(0x7f00000002c0)={'syzkaller1\x00', @ifru_map={0x6, 0x6, 0x1, 0x8, 0x3, 0x4}}}) r4 = getpgid(0x0) ptrace$setregs(0xf, r4, 0xf4, &(0x7f0000000340)="fdc38a4e26d82478d91aab4183934b651afe257c39232d2bfbbe40610d9a503e407e9029665616e6a4d1bde8df18bb39eb45b9e5c940c9216b4ed77f5338ed8b1a1fddc949f5d664154994219ed922b7949a7693a3bb5b16c72cdde5f17c63c08e064898d526df3e888e8e26") ioctl$KDSETLED(r3, 0x4b32, 0x9) ioctl$KDENABIO(r1, 0x4b36) link(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') bind$unix(r3, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000500)={0xfffffffffffffffc, {{0x2, 0x4e21, @empty}}}, 0x88) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) 00:19:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:19:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:19:59 executing program 3: r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:19:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:20:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:00 executing program 3: r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) [ 356.631734] IPVS: ftp: loaded support on port[0] = 21 00:20:01 executing program 0: 00:20:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:01 executing program 3: r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:20:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:20:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:01 executing program 4: 00:20:01 executing program 4: 00:20:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:20:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:01 executing program 3: socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:20:01 executing program 0: 00:20:01 executing program 4: 00:20:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce28210") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:20:01 executing program 3: socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:20:01 executing program 0: 00:20:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:01 executing program 4: 00:20:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce28210") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:20:02 executing program 4: 00:20:02 executing program 3: socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1}) 00:20:02 executing program 0: 00:20:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce28210") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:20:02 executing program 4: 00:20:02 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, 0x0) 00:20:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:02 executing program 0: 00:20:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:03 executing program 4: 00:20:03 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, 0x0) 00:20:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:20:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:03 executing program 4: 00:20:03 executing program 0: 00:20:03 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, 0x0) 00:20:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:20:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 359.652890] device syz_tun entered promiscuous mode [ 359.667840] device syz_tun left promiscuous mode 00:20:03 executing program 4: 00:20:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:03 executing program 0: 00:20:03 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) 00:20:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) [ 360.019044] device syz_tun entered promiscuous mode 00:20:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 360.058021] device syz_tun left promiscuous mode 00:20:04 executing program 4: 00:20:04 executing program 0: 00:20:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:04 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) 00:20:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:20:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:04 executing program 4: 00:20:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0xfffffffffffffffd) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) 00:20:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) [ 360.591886] device syz_tun entered promiscuous mode [ 360.632435] device syz_tun left promiscuous mode 00:20:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) getpgid(0xffffffffffffffff) 00:20:04 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) 00:20:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) close(r0) 00:20:05 executing program 0: [ 361.138222] device syz_tun entered promiscuous mode [ 361.180365] device syz_tun left promiscuous mode 00:20:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:05 executing program 3: 00:20:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:05 executing program 4: 00:20:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) getpgid(0xffffffffffffffff) 00:20:05 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x4000005) mmap(&(0x7f0000000000/0x600000)=nil, 0x600010, 0x800002, 0x4002011, r1, 0x0) fgetxattr(r1, 0x0, 0x0, 0x0) [ 361.702317] device syz_tun entered promiscuous mode 00:20:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 361.746867] device syz_tun left promiscuous mode 00:20:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='Qw\xa2&-\xeb\xd90]\x97v\xc4\xbe\xfc\x18@\xa8\xfbRe\xd3$_\f\xeb\x01\x13\xe2\r>\x1c\xbal\xd0\x11q\xadCs\x96\xac\xbf\xf4\x8b\xde?\xd5\xd4\xa4\fl\xc5\xee\xae\xa0\xeb\xf1n\xa7%q\x85\x05I\x86L\xed\f\xc14\x8f\xa5t\xb3\x1c\x0f\x8b90qA`~\x90\xc8\xf3\x9ec\xbc\x00`\aGf\x10\xa3 \xc8 \xa1\x91\xa6\xd28\xda\xb5>v\x84\x1e\xa2P\xf7-\xd4\x0eJG\x1d\xce\x992\x91\xdb\x8e1\xff,h\xe4\x19z\x89\x88\xb0\x1a-\x02z]\x9al\x9d\x9d]j\xf60\x87\xcfM\xe6\xc9\xb0\xde\xeb\xb9r\x10\xa9\xcc\xe6\x13\xfc\f\x80\xf3G\x17\xcf\r\xfc>\xb3\xac\xe09\x7f\xc7^\xd0\x1c}\xa1a\xb5\xe8\xc7*\xde\xf9\x17\x1e6\xfa\xe1}\xeev\xa5\xef\xee\xc6Mc\\%H\x02ZtiHl>\xc3\xea\x836\xa9`w\x96F\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 00:20:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) getpgid(0xffffffffffffffff) 00:20:06 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x3) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0), 0x2) [ 362.142621] device syz_tun entered promiscuous mode 00:20:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:06 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000003bc0)=""/4096) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)=""/243, 0xf3}, {&(0x7f0000000340)=""/197, 0xc5}], 0x2, &(0x7f0000000680)=""/76, 0x4c}, 0x10000}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000f40)=""/88, 0x58}, 0xffff}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f00000016c0)=""/82, 0x52}, {0x0}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x7}, 0x6}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000002100)=""/142, 0x8e}, 0x4}], 0x5, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:20:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 362.196771] device syz_tun left promiscuous mode 00:20:06 executing program 4: socketpair$unix(0x1, 0x4020000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) 00:20:06 executing program 3: 00:20:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:20:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) 00:20:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00\x00\x00\x00\x00\x02', @ifru_mtu=0x1}) 00:20:06 executing program 3: clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}}, {{0x0, 0x0, &(0x7f0000000e80), 0x0, &(0x7f0000000fc0)=""/157, 0x9d, 0x9}}, {{0x0, 0x0, &(0x7f00000025c0)=[{0x0}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)="222c545118704a52f45de02f2b8cd3ea698afd9b7ac6398d48ce7994ca3b28b0a747c619b1ae458c525a6b186f990d13c8863457f79f768df36db7") bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000003bc0)=""/4096) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)=""/243, 0xf3}, {&(0x7f0000000300)=""/18, 0x12}, {&(0x7f0000000340)=""/197, 0xc5}, {&(0x7f0000000540)=""/151, 0x97}, {&(0x7f0000000440)=""/45, 0x2d}], 0x5, &(0x7f0000000680)=""/76, 0x4c}, 0x10000}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000840)=""/247, 0xf7}, {&(0x7f0000000480)=""/21, 0x15}, {&(0x7f0000000780)=""/8, 0x8}, {0x0}, {&(0x7f0000000cc0)=""/67, 0x43}, {&(0x7f0000000b40)=""/46, 0x2e}, {&(0x7f00000013c0)=""/223, 0xdf}], 0x7, &(0x7f0000000f40)=""/88, 0x58}, 0xffff}, {{&(0x7f00000012c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f00000016c0)=""/82, 0x52}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/67, 0x43}, {&(0x7f00000018c0)=""/44, 0x2c}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}, 0x6}, {{&(0x7f0000001b00)=@ax25={{}, [@default, @rose, @null, @netrom, @rose, @default, @netrom]}, 0x80, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{0x0}, {&(0x7f0000002080)=""/50, 0x32}], 0x2, &(0x7f0000002100)=""/142, 0x8e}, 0x4}], 0x5, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 362.744931] device syz_tun entered promiscuous mode [ 362.774729] device syz_tun left promiscuous mode 00:20:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) 00:20:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:20:07 executing program 0: clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0xffffffffffffff7f}}, {{0x0, 0x0, &(0x7f00000025c0)=[{0x0}, {&(0x7f0000002500)=""/21, 0x15}], 0x2, &(0x7f0000002600)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x3, 0x102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)="222c545118704a52f45de02f2b8cd3ea698afd9b7ac6398d48ce7994ca3b28b0a747c619b1ae458c525a6b186f990d13c8863457f79f768df36db7") bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000003bc0)=""/4096) fcntl$getown(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)=""/243, 0xf3}, {&(0x7f0000000300)=""/18, 0x12}, {&(0x7f0000000340)=""/197, 0xc5}, {&(0x7f0000000540)=""/151, 0x97}, {&(0x7f0000000440)=""/45, 0x2d}], 0x5, &(0x7f0000000680)=""/76, 0x4c}, 0x10000}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000840)=""/247, 0xf7}, {&(0x7f0000000480)=""/21, 0x15}, {&(0x7f0000000780)=""/8, 0x8}, {0x0}, {&(0x7f0000000cc0)=""/67, 0x43}, {&(0x7f0000000b40)=""/46, 0x2e}, {&(0x7f00000013c0)=""/223, 0xdf}], 0x7, &(0x7f0000000f40)=""/88, 0x58}, 0xffff}, {{&(0x7f00000012c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001640)=""/72, 0x48}, {&(0x7f00000016c0)=""/82, 0x52}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/67, 0x43}, {&(0x7f00000018c0)=""/44, 0x2c}, {&(0x7f0000001900)=""/176, 0xb0}, {&(0x7f00000019c0)=""/113, 0x71}], 0x9}, 0x6}, {{&(0x7f0000001b00)=@ax25={{}, [@default, @rose, @null, @netrom, @rose, @default, @netrom]}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b80)=""/222, 0xde}, {&(0x7f0000001c80)=""/26, 0x1a}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001e80)=""/222, 0xde}, {&(0x7f0000001f80)=""/241, 0xf1}, {&(0x7f0000002080)=""/50, 0x32}], 0x3, &(0x7f0000002100)=""/142, 0x8e}, 0x4}], 0x5, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:20:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 363.382802] protocol 88fb is buggy, dev hsr_slave_0 [ 363.388728] protocol 88fb is buggy, dev hsr_slave_1 [ 363.692674] protocol 88fb is buggy, dev hsr_slave_0 [ 363.698386] protocol 88fb is buggy, dev hsr_slave_1 00:20:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00\x00\x00\x00\x00\x02', @ifru_mtu=0x1}) [ 364.272102] device syz_tun entered promiscuous mode 00:20:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 364.316337] device syz_tun left promiscuous mode 00:20:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) 00:20:08 executing program 4: clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000025c0)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)="222c545118704a52f45de02f2b8cd3ea698afd9b7ac6398d48ce79") bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)=""/243, 0xf3}, {0x0}, {&(0x7f0000000340)=""/197, 0xc5}, {&(0x7f0000000540)=""/151, 0x97}, {&(0x7f0000000440)=""/45, 0x2d}], 0x5, &(0x7f0000000680)=""/76, 0x4c}, 0x10000}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000840)=""/247, 0xf7}, {&(0x7f0000000480)=""/21, 0x15}, {&(0x7f0000000780)=""/8, 0x8}, {0x0}, {&(0x7f0000000cc0)=""/67, 0x43}, {&(0x7f0000000b40)=""/46, 0x2e}, {&(0x7f00000013c0)=""/223, 0xdf}], 0x7, &(0x7f0000000f40)=""/88, 0x58}, 0xffff}, {{&(0x7f0000001b00)=@ax25={{}, [@default, @rose, @null, @netrom, @rose, @default, @netrom]}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b80)=""/222, 0xde}, {0x0}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001e80)=""/222, 0xde}, {&(0x7f0000001f80)=""/241, 0xf1}, {&(0x7f0000002080)=""/50, 0x32}], 0x3, &(0x7f0000002100)=""/142, 0x8e}, 0x4}], 0x4, 0x40000000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:20:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\xf8', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x2, @link_local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) getpgid(0xffffffffffffffff) 00:20:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x78) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x10e755) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @timestamp], 0x4) 00:20:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 364.755299] device syz_tun entered promiscuous mode [ 364.775351] device syz_tun left promiscuous mode 00:20:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) 00:20:09 executing program 2: 00:20:09 executing program 3: 00:20:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:09 executing program 0: 00:20:09 executing program 2: 00:20:09 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x4000005) mmap(&(0x7f0000000000/0x600000)=nil, 0x600010, 0x800002, 0x4002011, r1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 00:20:09 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x4000005) mmap(&(0x7f0000000000/0x600000)=nil, 0x600010, 0x800002, 0x4002011, r1, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:20:09 executing program 4: 00:20:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) 00:20:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:09 executing program 2: 00:20:09 executing program 0: 00:20:09 executing program 3: 00:20:10 executing program 2: 00:20:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) 00:20:10 executing program 4: 00:20:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 00:20:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000005080), 0xfffffe21) 00:20:10 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) syz_open_pts(0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x8020, 0x4512) open$dir(&(0x7f0000000040)='./bus\x00', 0x1, 0x0) select(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0) 00:20:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:10 executing program 4: 00:20:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) 00:20:10 executing program 3: 00:20:10 executing program 4: 00:20:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:10 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x801, 0x0) select(0x40, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={0x8}, 0x0) dup2(r0, r1) 00:20:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) 00:20:10 executing program 3: mknod(&(0x7f0000000180)='./bus\x00', 0x8108, 0x5bc9) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080)={0xffffffffffffff5a}, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/77, 0x4d}], 0x1, 0x0) select(0x40, &(0x7f0000000200)={0x4}, 0x0, 0x0, &(0x7f00000002c0)) 00:20:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x34) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f00000000c0)) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x4000400000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:20:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) 00:20:11 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\xb2\xf9\x15\xd28:u\xcc1&\x96-\xa8c7\xe6!\xc4\xaav\xd7\x91\x83\xba\x8a\xb6\xf7\x9c\x91') preadv(r0, &(0x7f0000000480), 0x10000000000001f9, 0x1a) 00:20:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:11 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x1, &(0x7f00000000c0)="00e4ffffffffffffff000000", 0xc) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 00:20:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) 00:20:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000a, &(0x7f0000000680)='\x00', 0x1) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000280)="eaff125c00000000", 0x8) 00:20:11 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x24) 00:20:11 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000040)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 367.749420] binder: 12775:12776 transaction failed 29189/-22, size 0-0 line 2896 00:20:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f0000000180)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r1, r0, 0x100000000000000d, 0x2}, 0x10) 00:20:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) 00:20:11 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x612, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000440), 0xff12}], 0x10000000000000ff, 0x0) pwritev(r0, &(0x7f00000003c0), 0x182, 0x0) 00:20:11 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x65c15bf2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mmap(&(0x7f0000c80000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socket$kcm(0x29, 0x0, 0x0) [ 367.821823] binder: 12775:12781 got reply transaction with no transaction stack [ 367.829482] binder: 12775:12781 transaction failed 29201/-71, size 0-0 line 2801 00:20:12 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86128) accept$unix(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB="ed020018f6f45a863f98dd34b43622b3bf3b0500f49af82400000004"], 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6, 0x0) write(r0, &(0x7f0000000140)="220e228901001c067ebc74a7ea11cf801bf1fa48f4445ed5", 0x18) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff02}], 0x100000000000005e, 0x0) [ 367.966667] binder: 12775:12776 transaction failed 29189/-22, size 0-0 line 2896 [ 367.967528] binder: 12775:12781 got reply transaction with no transaction stack [ 367.982167] binder: 12775:12781 transaction failed 29201/-71, size 0-0 line 2801 00:20:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r3) [ 368.098282] binder: undelivered TRANSACTION_ERROR: 29189 [ 368.103991] binder: undelivered TRANSACTION_ERROR: 29201 [ 368.110354] binder: undelivered TRANSACTION_ERROR: 29189 [ 368.116064] binder: undelivered TRANSACTION_ERROR: 29201 00:20:12 executing program 0: 00:20:12 executing program 4: 00:20:12 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) lseek(r0, 0x0, 0x2) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) getdents(r0, &(0x7f00000000c0)=""/4096, 0x1000) ioctl$TIOCNOTTY(r0, 0x20007471) 00:20:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x98}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x9e, &(0x7f00001a7f05)=""/251}, 0x48) 00:20:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:20:12 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000040)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f0000000000)="e8"}) 00:20:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000040)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f0000000000)="e8"}) 00:20:12 executing program 1: [ 368.655002] binder: 12820:12821 transaction failed 29189/-22, size 0-0 line 2896 00:20:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) [ 368.749099] binder: 12820:12826 got reply transaction with no transaction stack [ 368.756976] binder: 12820:12826 transaction failed 29201/-71, size 0-0 line 2801 [ 368.768310] binder: 12824:12825 transaction failed 29189/-22, size 0-0 line 2896 [ 368.849604] binder: 12824:12834 transaction failed 29189/-22, size 0-0 line 2896 [ 368.884858] binder: undelivered TRANSACTION_ERROR: 29189 [ 368.990853] binder: 12820:12821 transaction failed 29189/-22, size 0-0 line 2896 [ 369.057625] binder: undelivered TRANSACTION_ERROR: 29189 [ 369.066113] binder: undelivered TRANSACTION_ERROR: 29189 00:20:13 executing program 3: 00:20:13 executing program 1: 00:20:13 executing program 4: 00:20:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:20:13 executing program 2: 00:20:13 executing program 0: 00:20:13 executing program 1: 00:20:13 executing program 4: 00:20:13 executing program 3: 00:20:13 executing program 2: 00:20:13 executing program 0: 00:20:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:20:13 executing program 4: 00:20:13 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") read(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000100)=""/184, 0xb8) 00:20:13 executing program 2: 00:20:13 executing program 3: 00:20:13 executing program 0: 00:20:14 executing program 4: 00:20:14 executing program 2: 00:20:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) 00:20:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x11, 0x0, 0xc00000) 00:20:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6638e3c3015a6e68}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaacfc, 0x0, 0x0, 0x25) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:20:14 executing program 4: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0xfffffffffffffffa) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) syz_open_dev$sndseq(0x0, 0x0, 0x0) 00:20:14 executing program 2: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000500)) madvise(&(0x7f0000f1f000/0x4000)=nil, 0x4000, 0x0) 00:20:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace(0x4217, r2) [ 370.533739] kvm: pic: single mode not supported [ 370.579210] kvm: pic: level sensitive irq not supported [ 370.605030] kvm: pic: level sensitive irq not supported 00:20:14 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x80008005, 0x4300) r0 = open$dir(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r1 = dup(r0) fcntl$setstatus(r1, 0x6, 0x80000000) 00:20:14 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x611, 0x0) fcntl$setstatus(r0, 0x4, 0xc0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) fchown(r0, 0x0, 0x0) close(r0) 00:20:14 executing program 2: poll(&(0x7f0000000040)=[{}], 0x1, 0x7b) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 00:20:14 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x90}}, 0x0) 00:20:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ptrace(0x4217, 0x0) 00:20:15 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r2) 00:20:15 executing program 3: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00\x00\x00\x00\x00\x02', @ifru_mtu=0x1}) 00:20:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ptrace(0x4217, 0x0) 00:20:15 executing program 0: 00:20:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) getgroups(0x7, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) chown(&(0x7f0000000140)='./file0\x00', 0x0, r1) setgroups(0x0, 0x0) setuid(0xee01) r2 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r2, &(0x7f0000001480)={&(0x7f0000000040)=@file={0x170, './file0\x00'}, 0xa, 0x0}, 0x0) 00:20:15 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, r0) setreuid(0xffffffffffffffff, 0x0) 00:20:15 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x8003, 0x1700) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:20:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ptrace(0x4217, 0x0) 00:20:15 executing program 1: getgroups(0x1, &(0x7f0000000180)=[0xffffffffffffffff]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xc, &(0x7f0000000140)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) setsockopt(r0, 0x29, 0xa, &(0x7f0000000180)="f7f9e794", 0x4) 00:20:15 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x8004, 0x13c7) r0 = open$dir(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 00:20:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:20:15 executing program 3: unshare(0x40400) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:20:15 executing program 4: 00:20:16 executing program 3: 00:20:16 executing program 1: 00:20:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0xffffffffffffffff, r3) 00:20:16 executing program 4: 00:20:16 executing program 0: 00:20:16 executing program 1: 00:20:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0xffffffffffffffff, r3) 00:20:16 executing program 2: 00:20:16 executing program 4: 00:20:16 executing program 2: 00:20:16 executing program 3: 00:20:16 executing program 0: 00:20:16 executing program 2: 00:20:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) ptrace(0xffffffffffffffff, r3) 00:20:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000e40)='nbd\x00') recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) socketpair(0x11, 0xa, 0x7, &(0x7f000000da80)) socketpair(0x10, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") 00:20:17 executing program 3: 00:20:17 executing program 4: 00:20:17 executing program 0: 00:20:17 executing program 2: 00:20:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ptrace(0x4217, 0x0) 00:20:17 executing program 2: 00:20:17 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x4e22, @multicast2}}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x2, 0xfe22) mount(&(0x7f0000005cc0)=ANY=[@ANYBLOB='[', @ANYRESDEC=r0], 0x0, 0x0, 0x2904000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000004000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x81, 0x0) eventfd(0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='*-md5sumkeyring\x00', 0x2) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) rmdir(&(0x7f00000005c0)='./file0\x00') pipe2(0x0, 0x80000) connect$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280)=0x7, 0x4) write$smack_current(0xffffffffffffffff, &(0x7f00000000c0)='ip6gre0\x00', 0x8) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/199, 0xc7, 0x2, &(0x7f0000000540)=@nfc_llcp={0x27, 0x1000, 0x2, 0x6, 0x38c0b707, 0x6, "792d29e34aa2f4d074f280ae7ad334d5a6ae377de3655e9e71c9a0d56eba957481980eb23af9b67b73f6b6f56129a364a514bc3cc4b0cbe264a99a7193f30e", 0x3e}, 0x80) openat(0xffffffffffffffff, 0x0, 0x10800, 0x100) socketpair(0x0, 0x80003, 0x0, &(0x7f0000000000)) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x9effae37d4238e91}, 0x80) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/116, 0x74) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc00c9207, &(0x7f0000000100)) 00:20:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000340)="917a6ac4b933aabdd8c30e92adc31cfc326cdcd6da9d86bc5a4e35130f0ded7e1e4916c60d1a1432b05aba62a98a74f3f8af068dc8167a2e43ecb5f575a798dfb873e3d6a7b5997ff8ccc573c8f4ead24ae853a2fe88", 0x56) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000000}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002c00)={r0}) syz_genetlink_get_family_id$team(&(0x7f0000002c80)='team\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000080)=0x8, 0x4) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000005480), 0x800) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f0000005800)) accept4$packet(0xffffffffffffff9c, &(0x7f0000005840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000009d80)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000a0c0)={'vcan0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000a1c0)={@local, @multicast1}, &(0x7f000000a200)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000a240)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f000000a340)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000ab80)={&(0x7f0000002c40), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40004) 00:20:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ptrace(0x4217, 0x0) 00:20:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) [ 370.670783] kvm: pic: single mode not supported [ 374.146650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.158558] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:20:18 executing program 1: r0 = socket(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 00:20:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xd, r1, 0xffff, &(0x7f0000000280)="3fe529819e6bcaf7b552c72ced0b97f31a0a2ef7ffe6f813ed56f0d052a8cba9732f978fbaeb08d72260027bb6ef3a8433ab403c0bff65e0cb1ef407e29d4e87563c361bc9d16110349d80b51464f0d5058881172ce282103a8961a1c14e03bc9f86bf78") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ptrace(0x4217, 0x0) 00:20:18 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='GPL\x00') [ 374.267611] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:20:18 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 00:20:18 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x3a0914c44f7b802d, 0x86136) open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, 0x0) 00:20:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0xfff, @ipv4={[], [], @broadcast}, 0x8}}, [0x0, 0x0, 0x0, 0x9, 0x67, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff, 0x3]}, 0x0) 00:20:18 executing program 1: getrusage(0xffffffffffffffff, 0xffffffffffffffff) 00:20:18 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace(0x4208, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f00000000c0), &(0x7f0000000300)=0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x20000000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') dup(r1) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) memfd_create(0x0, 0x2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 00:20:19 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) ppoll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x8004}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 00:20:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:19 executing program 5: r0 = socket(0x2, 0x8001, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) shutdown(r0, 0x1) 00:20:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') [ 375.277992] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:20:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0x80000000000d}, 0x10) 00:20:19 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x8003, 0x1700) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) close(r0) [ 375.422212] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:20:19 executing program 1: r0 = socket(0x800000018, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 00:20:19 executing program 3: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008007, 0x5dc6) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 00:20:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) 00:20:19 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = inotify_init1(0x0) pwrite64(r1, &(0x7f0000000140), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000040), 0x0}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r4 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0/file0', [{0x20, '/dev/binder#\x00'}, {0x20, '/dev/binder#\x00'}], 0xa, "8f6231b2080f36"}, 0x34) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0x40046208, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r5 = dup(0xffffffffffffffff) shutdown(r5, 0x1) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000007c0)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000880)={r5, 0xffffffffffffffff, 0x8d}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fallocate(r2, 0x40, 0x3, 0xffb9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\a\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 00:20:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000140), 0x4) dup2(r0, r2) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) [ 376.098316] binder: 13127:13130 transaction failed 29189/-22, size 24-8 line 2896 [ 376.131859] binder: 13127:13130 BC_INCREFS_DONE u0000000000000000 no match 00:20:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 376.158639] binder: 13127:13130 unknown command 458752 [ 376.164195] binder: 13127:13130 ioctl c0306201 200003c0 returned -22 [ 376.198688] binder: 13139:13140 BC_INCREFS_DONE u0000000000000000 no match 00:20:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x40011, @local, 0x0, 0x0, '\xfa\x94\x00'}, 0x2c) 00:20:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 376.242141] binder: 13139:13139 transaction failed 29189/-22, size 24-8 line 2896 [ 376.302250] binder: 13139:13141 unknown command 458752 [ 376.307721] binder: 13139:13141 ioctl c0306201 200003c0 returned -22 00:20:20 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\a\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 00:20:20 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = inotify_init1(0x0) pwrite64(r1, &(0x7f0000000140), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000040), 0x0}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r4 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0/file0', [{0x20, '/dev/binder#\x00'}, {0x20, '/dev/binder#\x00'}], 0xa, "8f6231b2080f36"}, 0x34) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0x40046208, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r5 = dup(0xffffffffffffffff) shutdown(r5, 0x1) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000007c0)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000880)={r5, 0xffffffffffffffff, 0x8d}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fallocate(r2, 0x40, 0x3, 0xffb9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\a\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 00:20:20 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xfd\x00 \x00', 0xb5}) [ 376.527525] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 376.569242] IPVS: Scheduler module ip_vs_ú” not found [ 376.609841] binder: 13163:13164 transaction failed 29189/-22, size 24-8 line 2896 00:20:20 executing program 3: [ 376.659055] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 376.682561] binder: 13163:13164 BC_INCREFS_DONE u0000000000000000 no match 00:20:20 executing program 4: 00:20:20 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = inotify_init1(0x0) pwrite64(r1, &(0x7f0000000140), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000040), 0x0}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r4 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0/file0', [{0x20, '/dev/binder#\x00'}, {0x20, '/dev/binder#\x00'}], 0xa, "8f6231b2080f36"}, 0x34) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0x40046208, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r5 = dup(0xffffffffffffffff) shutdown(r5, 0x1) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000007c0)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000880)={r5, 0xffffffffffffffff, 0x8d}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fallocate(r2, 0x40, 0x3, 0xffb9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\a\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) [ 376.792395] binder: 13163:13164 unknown command 458752 [ 376.797860] binder: 13163:13164 ioctl c0306201 200003c0 returned -22 [ 376.827727] binder: 13170:13171 transaction failed 29189/-22, size 24-8 line 2896 [ 376.931717] binder: 13170:13178 unknown command 458752 [ 376.937226] binder: 13170:13178 ioctl c0306201 200003c0 returned -22 [ 376.986684] binder: 13170:13178 transaction failed 29189/-22, size 24-8 line 2896 00:20:21 executing program 4: [ 377.032999] binder: 13170:13171 unknown command 458752 [ 377.038642] binder: 13170:13171 ioctl c0306201 200003c0 returned -22 00:20:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000200)=""/248) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') pause() 00:20:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:20:21 executing program 4: [ 377.303603] binder: 13180:13181 transaction failed 29189/-22, size 24-8 line 2896 [ 377.362772] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 377.391983] binder: 13180:13193 BC_INCREFS_DONE u0000000000000000 no match [ 377.459194] binder: 13180:13181 unknown command 458752 [ 377.465134] binder: 13180:13181 ioctl c0306201 200003c0 returned -22 [ 377.482517] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:20:21 executing program 4: [ 378.061277] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:20:22 executing program 5: 00:20:22 executing program 3: 00:20:22 executing program 4: 00:20:22 executing program 1: 00:20:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:22 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = inotify_init1(0x0) pwrite64(r1, &(0x7f0000000140), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000040), 0x0}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r4 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0/file0', [{0x20, '/dev/binder#\x00'}, {0x20, '/dev/binder#\x00'}], 0xa, "8f6231b2080f36"}, 0x34) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0x40046208, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r5 = dup(0xffffffffffffffff) shutdown(r5, 0x1) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000007c0)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000880)={r5, 0xffffffffffffffff, 0x8d}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fallocate(r2, 0x40, 0x3, 0xffb9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\a\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 00:20:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0x80000000000d, 0x1}, 0x10) 00:20:22 executing program 3: r0 = socket(0x11, 0x3, 0x0) close(r0) 00:20:22 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdirat(0xffffffffffffff9c, &(0x7f0000004780)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000040)='./file0\x00') [ 378.455475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:20:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071100007000000009500000000000000"], 0x0, 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 378.532809] binder: 13216:13217 transaction failed 29189/-22, size 24-8 line 2896 [ 378.605872] binder: 13216:13227 BC_INCREFS_DONE u0000000000000000 no match [ 378.613480] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 378.669415] binder: 13216:13217 unknown command 458752 [ 378.675087] binder: 13216:13217 ioctl c0306201 200003c0 returned -22 00:20:22 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="8a", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r0, 0x0) write(r0, &(0x7f0000003040)='u', 0x1) 00:20:22 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], 0xf08) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0xfb8, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 00:20:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f000000b740)={0x0, 0x0, &(0x7f000000b700)={&(0x7f000000b440)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x4}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8000}, 0x4) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) 00:20:22 executing program 5: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000240), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000009c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000000)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d4", 0x3c}], 0x1}, 0x0) 00:20:22 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open(&(0x7f0000000000)='./bus\x00', 0x3fd, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000800)="841577c1ee3e89299cfbe611591c4c0d4bb5163e5c007ec37d359465129dce3710d13f7fb90be78924a467d9e1c91173e2199d69bc0d56d0fa89f9ad7d9efd5d88f2a2bc6875eb1e17bb0a6fdccb104f3931", 0x52}], 0x1) execve(0x0, 0x0, 0x0) 00:20:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46bfb) r2 = getpid() fcntl$setown(r0, 0x6, r2) fcntl$setstatus(r1, 0x4, 0x4) write(r1, &(0x7f0000000340), 0x10000014c) [ 379.188961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:20:23 executing program 5: socket(0x2, 0x3, 0x0) 00:20:23 executing program 1: mknod(&(0x7f0000000080)='./bus\x00', 0x40008000, 0x8613b) r0 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)="4e070008c237661381b81c0dbac78f6ad197cf8536fabeb055c1ce2506b34b791722be7187eb98c6a21acb359f3bd5f1bd180f9fcc16f45ea62fb9c67f2f791a9221651ae486f6b87c5f025bb8aa6fb6db6b0edaa6737bed4bebd361b76c4e21ca1ed1d5d891566b0efe37ecfab08db7e2a384894bee20ee4dc11da76b00690800c1cd644e9d86259ae936aa2372b080", 0x90) [ 379.226877] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:20:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xc13) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001480), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2}, 0x18) [ 379.569578] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:20:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0xff00, 'c\x86\xdd'}]}, 0xfdef) [ 379.622927] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:20:23 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000140)="8df6a96f63b686e6ea2de2709a7a5506827bf2a26314ec410faada3627e2923eade41ab2e5c4c3d8f538e2daef1058ec3b9e2acf44888191ba326e18834cd56576a10e3d67a63ee64af409acaeac249b3f02da7472f812258f4006320d65ee0fb6fa2ec20da515bedb5a51b517f4225fefad3470abc0257bf02d07a81504d193414cc013bdae0496d602c6779f29361058afa3b9db7ede14ebcef425f856dfe7ac49031dab9bd2b40379e78328d5068cd2033e9bf3d1a7b9fa2fe3cc7f7ab55543b39dc60d6e5576795cb907fa", 0xcd}], 0x1, 0x4) 00:20:23 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) 00:20:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 379.890549] device nr0 entered promiscuous mode 00:20:24 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000140)=[0x0]}, 0x1000}}], 0x0, 0x0, 0x0}) 00:20:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') clock_gettime(0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)={'nat\x00', 0x28, "6c804adac3dd74a0cb4fa77d560096302e0247b54f79f937e5f76ae989c69629a61a07569ceafdf1"}, 0x0) gettid() close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) setsockopt(r0, 0x9, 0x2, &(0x7f0000000080)="700ede0f8cdc2bdbd198f1", 0xb) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) fremovexattr(r0, &(0x7f0000000040)=@random={'user.', 'keyring}eth0-,)\x00'}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0xe8) [ 380.120998] binder: 13303:13304 got transaction with invalid offset (0, min 0 max 0) or object. [ 380.130264] binder: 13303:13304 transaction failed 29201/-22, size 0-8 line 3097 [ 380.196849] binder_alloc: binder_alloc_mmap_handler: 13303 20001000-20004000 already mapped failed -16 [ 380.237446] binder: BINDER_SET_CONTEXT_MGR already set [ 380.243049] binder: 13303:13304 ioctl 40046207 0 returned -16 [ 380.243425] binder_alloc: 13303: binder_alloc_buf, no vma [ 380.254962] binder: 13303:13309 transaction failed 29189/-3, size 0-8 line 3035 [ 380.274282] binder: undelivered TRANSACTION_ERROR: 29201 [ 380.287133] binder: undelivered TRANSACTION_ERROR: 29189 00:20:24 executing program 2: 00:20:24 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x4e22, @multicast2}}) mount(&(0x7f0000005cc0)=ANY=[@ANYBLOB="dbcfe9eead30d847f76142d649c9389a6be18c28", @ANYRESDEC=r0], 0x0, 0x0, 0x2904000, 0x0) eventfd(0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='*-md5sumkeyring\x00', 0x2) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) rmdir(&(0x7f00000005c0)='./file0\x00') pipe2(0x0, 0x80000) connect$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/199, 0xc7, 0x2, &(0x7f0000000540)=@nfc_llcp={0x27, 0x1000, 0x2, 0x0, 0x38c0b707, 0x6, "792d29e34aa2f4d074f280ae7ad334d5a6ae377de3655e9e71c9a0d56eba957481980eb23af9b67b73f6b6f56129a364a514bc3cc4b0cbe264a99a7193f30e", 0x3e}, 0x80) openat(0xffffffffffffffff, 0x0, 0x10800, 0x100) socketpair(0x0, 0x80003, 0x0, &(0x7f0000000000)) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x9effae37d4238e91}, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc00c9207, &(0x7f0000000100)) 00:20:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000052008100a00f80ecdb4cb9040a4865160b000000d4126efb120004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 00:20:24 executing program 2: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x20000001}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000300}) 00:20:24 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x4e22, @multicast2}}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x2, 0xfe22) mount(&(0x7f0000005cc0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r0], 0x0, 0x0, 0x2904000, 0x0) eventfd(0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='*-md5sumkeyring\x00', 0x2) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) rmdir(&(0x7f00000005c0)='./file0\x00') pipe2(0x0, 0x80000) connect$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/199, 0xc7, 0x2, &(0x7f0000000540)=@nfc_llcp={0x27, 0x1000, 0x2, 0x6, 0x38c0b707, 0x6, "792d29e34aa2f4d074f280ae7ad334d5a6ae377de3655e9e71c9a0d56eba957481980eb23af9b67b73f6b6f56129a364a514bc3cc4b0cbe264a99a7193f30e", 0x3e}, 0x80) openat(0xffffffffffffffff, 0x0, 0x10800, 0x100) socketpair(0x0, 0x80003, 0x0, &(0x7f0000000000)) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x9effae37d4238e91}, 0x80) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc00c9207, &(0x7f0000000100)) 00:20:24 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 380.792681] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 380.901615] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 380.944580] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:20:25 executing program 1: 00:20:25 executing program 5: 00:20:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:25 executing program 4: 00:20:25 executing program 3: [ 381.290359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:20:25 executing program 5: 00:20:25 executing program 1: [ 381.387489] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:20:25 executing program 4: 00:20:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:25 executing program 2: 00:20:25 executing program 5: 00:20:25 executing program 3: 00:20:25 executing program 1: 00:20:25 executing program 4: [ 381.847750] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.875914] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:20:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:26 executing program 4: 00:20:26 executing program 2: 00:20:26 executing program 3: 00:20:26 executing program 1: 00:20:26 executing program 5: [ 382.226957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 382.332218] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:20:26 executing program 4: 00:20:26 executing program 2: 00:20:26 executing program 1: 00:20:26 executing program 3: 00:20:26 executing program 5: 00:20:26 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:26 executing program 2: 00:20:26 executing program 4: 00:20:26 executing program 1: 00:20:26 executing program 3: 00:20:27 executing program 5: 00:20:27 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:27 executing program 2: 00:20:27 executing program 1: 00:20:27 executing program 4: 00:20:27 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x801, 0x0) select(0x40, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={0x8, 0x3f, 0x1, 0x400, 0x80000000, 0x2, 0xae, 0x2}, &(0x7f0000000500)={0x9, 0x5}) dup2(r0, r1) 00:20:27 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 00:20:27 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:27 executing program 1: 00:20:27 executing program 4: 00:20:27 executing program 2: 00:20:27 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:27 executing program 4: 00:20:27 executing program 1: migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffff80000001) 00:20:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x80, 0x0) fcntl$setpipe(r1, 0x407, 0x7) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000000)={0x9, 0x5, 0x6, 0x6, '\x00', 0x414a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r2, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) msgrcv(r2, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000200)=""/248) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') pause() 00:20:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x11, 0xe00, 0xc00000) 00:20:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x100000048, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000180), 0x4) 00:20:28 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000ac0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 00:20:28 executing program 1: migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffff80000001) 00:20:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:20:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:28 executing program 3: 00:20:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x5, 0x4) 00:20:28 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000e40)='nbd\x00') socketpair(0x11, 0xa, 0x0, 0x0) socketpair(0x10, 0x80807, 0x3ff, &(0x7f000000dac0)) accept(r1, 0x0, &(0x7f000000db00)) syz_genetlink_get_family_id$tipc2(0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") 00:20:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 00:20:29 executing program 2: 00:20:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 00:20:29 executing program 5: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c4477b802c, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x3fd, 0x0) write(r0, 0x0, 0x0) 00:20:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 00:20:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="070103044303000067020000ffff00007f010000018000000000000000000000694f8a2b2ef4efdfeaf57c79d0cb6d74f2ad300fe6635c4f914bc5a566a95344f3ebf5f4bea6297f892cf76399f7f877ce8d450ae2a60c968f5a56933f0835947d68522d05844d7a59bb9da298f7b79073d617c016fa8e36d375322c00042747feba75e0046f2a083de9e5c4ccba9dd77d31c4cbe18dd4fdc2eced613377d66ab15d1de64f5708dafef7dd8ac97dbe516ac64110334f2e3438d128feb8dd869adbc78e51efa19364322e4b95865a7c76d492ab4ee63dc77a9cedd51660955f6483b4c02e4716095b910b3d467c2ce430546dae3c915a9a5943a83e68008cc7f080b93f53e4be1fe8ce910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1a2) write$binfmt_elf32(r1, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0xe5f) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xdd08}) write$cgroup_int(r1, &(0x7f0000000000), 0x10002) [ 385.355567] device nr0 entered promiscuous mode 00:20:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 00:20:29 executing program 5: 00:20:29 executing program 4: 00:20:29 executing program 2: 00:20:29 executing program 5: 00:20:30 executing program 3: 00:20:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 00:20:30 executing program 2: 00:20:30 executing program 1: 00:20:30 executing program 4: 00:20:30 executing program 5: 00:20:30 executing program 2: 00:20:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 00:20:30 executing program 3: 00:20:30 executing program 4: 00:20:30 executing program 3: 00:20:30 executing program 2: 00:20:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 00:20:30 executing program 5: 00:20:30 executing program 1: 00:20:31 executing program 3: 00:20:31 executing program 2: 00:20:31 executing program 4: 00:20:31 executing program 5: 00:20:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:20:31 executing program 3: 00:20:31 executing program 1: 00:20:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:20:31 executing program 2: 00:20:31 executing program 4: 00:20:31 executing program 5: 00:20:31 executing program 3: 00:20:31 executing program 1: 00:20:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:20:31 executing program 2: 00:20:31 executing program 4: 00:20:31 executing program 1: 00:20:31 executing program 5: 00:20:31 executing program 3: 00:20:32 executing program 1: 00:20:32 executing program 4: 00:20:32 executing program 5: 00:20:32 executing program 2: 00:20:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:32 executing program 3: 00:20:32 executing program 1: 00:20:32 executing program 4: 00:20:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:32 executing program 5: 00:20:32 executing program 2: 00:20:32 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x100000008043, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000000c0)=@ng, 0x2, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 00:20:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab4f3fec94240832e27d040000002888", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x200023f1}], 0x1}}], 0x1, 0x0, 0x0) 00:20:32 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000040c0), 0x1000) read$FUSE(r2, &(0x7f0000002000), 0x46d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r2, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) ioctl$RTC_VL_CLR(r1, 0x7014) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:20:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000040)="5de8b7ecb618d8a2a0492fed8d7cccd7ec50f9fd49f36c634d1286aff19250933d8514bdaee0f30640c2f03f06a58b2be25ced1ef8c6feaa96600bae2208ca4a7a355774426e2277028772b4c44f7ae419a85c2ec282517cd49c6913d288c3ba3362caa6ad67e999d81fa80594a419f4d8f7aa7c9e38f2e6d01d0a14a3c31a2df5b4b7c4ac01eabe30be49f9512f99b30db2a923094c8dbd55b98c17dcaf0271976272b6b74db2aea8cf", 0xaa, 0x4000, 0x0, 0x0) 00:20:33 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 00:20:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:33 executing program 5: 00:20:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000000)={[{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r4 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f00000001c0), 0x0) [ 389.272972] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:20:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000080)=0x200, 0x4) 00:20:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:20:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1000000a9) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x200023f1}], 0x1}}], 0x1, 0x0, 0x0) 00:20:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002a00815f00000000000000cf1000b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 00:20:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 389.821993] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:20:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x20}, 0xff06}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 389.940670] pit: kvm: requested 838 ns i8254 timer period limited to 200000 ns 00:20:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e60], 0x0, 0x0, &(0x7f0000000e00)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 00:20:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") open(&(0x7f0000000080)='./file0\x00', 0x100000008043, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000003b12db000000000000cd4b2f45856c53f9af691c15d77d7d17112da06e1986880529ddc758095fab4258030e828e4db1cc7f79cd9145a52987221f1c"], 0x1, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) [ 390.181384] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:20:34 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8001}) write$cgroup_int(r0, &(0x7f0000000000), 0xfdef) [ 390.226644] kernel msg: ebtables bug: please report to author: Chains don't start at beginning 00:20:34 executing program 3: memfd_create(0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x40000210a101ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000040)) 00:20:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 390.503162] QAT: Device 0 not found 00:20:34 executing program 3: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)=0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) [ 390.537718] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:20:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e60], 0x0, 0x0, &(0x7f0000000e00)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 00:20:34 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xb, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 00:20:34 executing program 2: creat(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2a) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x80000008) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x100000020000001) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) [ 390.869991] kernel msg: ebtables bug: please report to author: Chains don't start at beginning 00:20:35 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x840100000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsuid(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x400) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r1 = getpid() getpgrp(r1) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000002c0)={0x0, 0x800000000021, 0x44f0f00000f0f044, [], &(0x7f0000000340)={0xfffffffffffffffd, 0x8, [], @p_u32=0x0}}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) 00:20:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="4d000000000000000000000000000002"]}) 00:20:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) rt_sigreturn() 00:20:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 00:20:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xdd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f00000000c0), &(0x7f0000000040)=0xfe83) 00:20:35 executing program 4: socket$inet6(0xa, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0xd9, 0x0, 0x8, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x0, 0x0, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d8", [[], [], [], []]}, 0x49d) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x804}, 0x800) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) accept(0xffffffffffffff9c, &(0x7f00000007c0), &(0x7f00000002c0)=0x1da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0xfffffffffffffe2b, 0x80000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r3 = add_key$user(&(0x7f0000000780)='user\x00', 0x0, &(0x7f0000000340)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, r2) keyctl$describe(0x6, r3, &(0x7f0000000600)=""/170, 0xfffffeaf) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000200)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 00:20:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 00:20:35 executing program 1: syz_open_procfs(0x0, 0x0) inotify_init() r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/net\x00') openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x60832, r0, 0x0) 00:20:35 executing program 5: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000fee000/0x12000)=nil, 0x12000}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 00:20:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 00:20:36 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) 00:20:36 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x100000008043, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x13}, 0x2, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 00:20:36 executing program 3: io_setup(0x7f, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x88001, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 00:20:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x200023f1}], 0x1}}], 0x1, 0x0, 0x0) 00:20:36 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7be2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x80000005}) 00:20:36 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101040, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 00:20:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) 00:20:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000000f1) 00:20:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="4d000000000000000000000000000002"]}) 00:20:36 executing program 3: 00:20:36 executing program 0: 00:20:36 executing program 1: 00:20:37 executing program 5: 00:20:37 executing program 3: 00:20:37 executing program 0: 00:20:37 executing program 4: 00:20:37 executing program 2: 00:20:37 executing program 1: 00:20:37 executing program 3: 00:20:37 executing program 5: 00:20:37 executing program 0: 00:20:37 executing program 4: 00:20:37 executing program 0: 00:20:37 executing program 1: 00:20:37 executing program 3: 00:20:37 executing program 5: 00:20:37 executing program 2: 00:20:38 executing program 4: 00:20:38 executing program 1: 00:20:38 executing program 3: 00:20:38 executing program 0: 00:20:38 executing program 2: 00:20:38 executing program 3: 00:20:38 executing program 5: 00:20:38 executing program 4: 00:20:38 executing program 1: 00:20:38 executing program 2: 00:20:38 executing program 0: 00:20:38 executing program 3: 00:20:38 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='p\xec\x00\x10\x00\x0f &u\xce\xfe]\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) 00:20:38 executing program 2: 00:20:38 executing program 4: 00:20:38 executing program 5: 00:20:39 executing program 3: 00:20:39 executing program 2: 00:20:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) readv(r1, &(0x7f00000022c0)=[{&(0x7f0000002240)=""/56, 0x38}, {&(0x7f0000002280)=""/62, 0x3e}], 0x2) 00:20:39 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000200)) 00:20:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)=0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000140)={0x9}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) pipe2(0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, 0x0) 00:20:39 executing program 1: syz_open_dev$usbmon(0x0, 0xffffffffffffd811, 0x4000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) getpgrp(0x0) 00:20:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x4) 00:20:39 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='p\xec\x00\x10\x00\x0f &u\xce\xfe]\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) 00:20:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = request_key(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000)=0x81b, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x5}, 0x0) lstat(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r3, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x580, 0x0) ioctl$VIDIOC_DQBUF(r7, 0xc0445611, &(0x7f0000000100)={0x10000, 0xb, 0xfffffffffffffdcf, 0x10840, {}, {0x9, 0xc, 0x2, 0xbb70, 0xaf, 0x4}, 0xffffffffffffff7f, 0x1, @userptr=0x6, 0x4}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0x4) close(r6) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000380)={r2, 0x9}, &(0x7f0000000480)=0x8) [ 395.512515] ptrace attach of "/root/syz-executor.4"[11338] was attempted by "/root/syz-executor.4"[13906] 00:20:39 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x100) socket$inet6(0xa, 0x0, 0x5) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x1f, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x3) [ 395.589903] ptrace attach of "/root/syz-executor.4"[11338] was attempted by "/root/syz-executor.4"[13915] 00:20:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) 00:20:39 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x100) r0 = socket$inet6(0xa, 0x3, 0x5) accept(r0, 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x1f, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x3) 00:20:39 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfb, &(0x7f0000000180)) 00:20:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = request_key(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffffd) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000)=0x81b, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x5}, 0x0) lstat(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getegid() keyctl$chown(0x4, r1, r2, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r3, &(0x7f0000000180)="78319c9c7e137ea1a0c1f89616c5c73917b20500031618b12a9e1319787f671f60bf8691655784236441051055793bc46b96e2d278dde14a7af8dbda2e0bdd906a076b5e03b849aff018d787147c379db9ccd04d9b208c748a57c09e064bd00bcedd914498cefd06ff9ae18cbe666be5f55e18398583f167fcbf0a9cff8ce626b95702354e4064579264d18c25bb650b40", 0x0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = accept4(r0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x580, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0x4) close(r5) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000480)) 00:20:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x8912, &(0x7f00000001c0)="0adc1f123c12a43d88b070") write$cgroup_int(r1, &(0x7f0000000100), 0x12) 00:20:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), 0x0}, 0x18) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) 00:20:40 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 00:20:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000140)) 00:20:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000003c0)={0x3}, 0x8) socket(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000300)='memory.swap.current\x00', 0xffffffffffffffff}, 0x30) pipe2(&(0x7f0000000000), 0x4000) 00:20:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80086601, &(0x7f0000000180)) 00:20:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890c, &(0x7f0000000080)={'ifb \x02\x00', @ifru_settings={0x0, 0x2, @te1=0x0}}) 00:20:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='sched\x00') exit(0x0) sendfile(r0, r0, 0x0, 0x3) 00:20:40 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000140)={0x9, {0x4d, 0x8}}) pipe2(&(0x7f0000000000), 0x4000) 00:20:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000010c0)=""/230) [ 396.756275] ptrace attach of "/root/syz-executor.1"[10575] was attempted by "/root/syz-executor.1"[13978] 00:20:40 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:20:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), 0x0}, 0x18) [ 396.987703] ptrace attach of "/root/syz-executor.3"[11125] was attempted by "/root/syz-executor.3"[13987] 00:20:41 executing program 2: 00:20:41 executing program 0: 00:20:41 executing program 3: 00:20:41 executing program 4: 00:20:41 executing program 0: 00:20:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x28007d) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 00:20:41 executing program 3: 00:20:41 executing program 5: 00:20:41 executing program 4: 00:20:41 executing program 0: 00:20:42 executing program 1: 00:20:42 executing program 3: 00:20:42 executing program 5: 00:20:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{}, {r1, 0x100}, {}], 0x3, 0x0, &(0x7f0000000140)={0x6}, 0x8) 00:20:42 executing program 0: 00:20:42 executing program 4: 00:20:42 executing program 0: 00:20:42 executing program 3: 00:20:42 executing program 5: 00:20:42 executing program 1: 00:20:42 executing program 4: 00:20:42 executing program 0: 00:20:42 executing program 1: 00:20:42 executing program 5: 00:20:42 executing program 3: 00:20:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000240)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 00:20:43 executing program 4: 00:20:43 executing program 5: 00:20:43 executing program 0: 00:20:43 executing program 3: 00:20:43 executing program 1: 00:20:43 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x10300, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000005c0)=0x2) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x2, @in6=@dev, 0x0, 0x4, 0x0, 0x6, 0x0, 0x80c}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ptrace(0x4207, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000001c0)=0xfffffffffffffff8, 0x8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000440)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./bus\x00', 0x0) fchownat(r3, &(0x7f0000000040)='./bus\x00', r5, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x10000000000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400204) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x0, 0x7}) 00:20:43 executing program 5: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) 00:20:43 executing program 1: 00:20:43 executing program 4: 00:20:43 executing program 0: 00:20:43 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x3) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000800)=[&(0x7f00000000c0)='L+', &(0x7f0000000100)=')security]vmnet1#eth1bdevsecuritylo+@*vmnet1\xf9-em1.vmnet0GPLmd5sum\x00', &(0x7f0000000780)='mime_type\xedem1security(system$trustedselfkeyringvboxnet1wlan1:@mime_type\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='*wlan1vboxnet0vboxnet0ppp0\xe3*selfbdeveth0\x16%user\x00']) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000001c0), 0x0) 00:20:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x200023f1}], 0x1}}], 0x1, 0x0, 0x0) 00:20:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x3}, 0x20) 00:20:43 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) 00:20:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 00:20:43 executing program 0: ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x101}) r0 = memfd_create(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x6}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000300)={0x346}) 00:20:44 executing program 2: clone(0x201ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000080), 0xbffffffe) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) 00:20:44 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) getpgrp(0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000002c0)={0x0, 0x800000000021, 0x0, [], &(0x7f0000000340)={0xfffffffffffffffd, 0x0, [], @p_u32=0x0}}) 00:20:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vcan0\x00', 'bridge0\x00', 'veth0_to_bond\x00', 'caif0\x00', @broadcast, [], @random="76313a1d4e9e", [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) 00:20:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 00:20:44 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:44 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0xd9, 0x0, 0x8, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x8f, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d88570", [[], [], [], [], [], [], []]}, 0x79f) r1 = accept(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x149080) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e22, @broadcast}}}, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x3) 00:20:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vcan0\x00', 'bridge0\x00', 'veth0_to_bond\x00', 'caif0\x00', @broadcast, [], @random="76313a1d4e9e", [0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) [ 400.369230] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program 00:20:44 executing program 0: r0 = socket$kcm(0x2, 0x400000805, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000640)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)="ff", 0x1}], 0x1}, 0x0) 00:20:44 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x100000008043, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v2={0x0, 0x0, 0x0, 0x0, 0x3b, "0873674eff72cfaccd4b2f45856c53f9af691c15d77d7d17112da06e1986880529ddc758095fab4258030e828e4db1cc7f79cd9145a52987221f1c"}, 0x45, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) [ 400.387358] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 00:20:44 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 00:20:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 00:20:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x200023f1}], 0x1}}], 0x1, 0x0, 0x0) 00:20:45 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:45 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = socket(0x2, 0x803, 0xff) shutdown(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fdatasync(0xffffffffffffffff) futex(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240), 0x2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) splice(r0, &(0x7f0000000340), r3, &(0x7f0000000500), 0x3, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1}) 00:20:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 00:20:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="4d000000000000000000000000000002"]}) 00:20:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ee, 0x400000000000) 00:20:45 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:45 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x400) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r1 = getpid() getpgrp(r1) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000002c0)={0x0, 0x800000000021, 0x44f0f00000f0f044, [], &(0x7f0000000340)={0xfffffffffffffffd, 0x0, [], @p_u32=0x0}}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) 00:20:45 executing program 3: clone(0x20013102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000100)=0xe8) ptrace$cont(0x1f, r0, 0x3f, 0x101) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r2 = getpid() tkill(r2, 0x3a) 00:20:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000400)={0xd, 0x4, 0x4000000004, 0x7fa5, 0x5, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) 00:20:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000000f1) 00:20:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x3c7}}, 0x200000000000) 00:20:46 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 00:20:46 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000c00000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup3(r0, r1, 0x0) 00:20:46 executing program 2: 00:20:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 00:20:46 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 00:20:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1}, 0x0) 00:20:46 executing program 5: 00:20:46 executing program 3: 00:20:46 executing program 5: clone(0x20013102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000100)=0xe8) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = getpid() tkill(r2, 0x3a) 00:20:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)) 00:20:46 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 00:20:46 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000022) r1 = open(&(0x7f0000000300)='./file0\x00', 0x418a01, 0x0) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000180)=',', 0x1}], 0x1) 00:20:46 executing program 0: 00:20:47 executing program 3: [ 400.657093] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 403.056661] ALSA: seq fatal error: cannot create timer (-22) 00:20:47 executing program 0: 00:20:47 executing program 5: 00:20:47 executing program 1: [ 403.147947] ALSA: seq fatal error: cannot create timer (-22) 00:20:47 executing program 2: 00:20:47 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:47 executing program 3: 00:20:47 executing program 0: 00:20:47 executing program 5: 00:20:47 executing program 1: 00:20:47 executing program 2: 00:20:47 executing program 3: 00:20:47 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:47 executing program 0: 00:20:47 executing program 5: 00:20:48 executing program 3: 00:20:48 executing program 1: 00:20:48 executing program 2: 00:20:48 executing program 0: 00:20:48 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:48 executing program 5: 00:20:48 executing program 3: 00:20:48 executing program 0: 00:20:48 executing program 1: 00:20:48 executing program 2: 00:20:48 executing program 3: 00:20:48 executing program 0: 00:20:48 executing program 5: 00:20:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(0xffffffffffffffff) 00:20:48 executing program 2: 00:20:48 executing program 1: 00:20:49 executing program 3: 00:20:49 executing program 0: 00:20:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x8c) 00:20:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x3bc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0xaf8697001d7651af, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'hsr0\x00'}}}}}, 0x30}}, 0x0) 00:20:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(0xffffffffffffffff) 00:20:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) r2 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000003c0)={@initdev, r1}, 0x14) 00:20:49 executing program 1: [ 405.285559] Failed to obtain node identity [ 405.289974] Enabling of bearer rejected, failed to enable media 00:20:49 executing program 0: 00:20:49 executing program 2: [ 405.442345] Failed to obtain node identity [ 405.446669] Enabling of bearer rejected, failed to enable media 00:20:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(0xffffffffffffffff) 00:20:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x00~WMz]\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4%\xef\x93\xb4D\xc5\xa7\x8d\x01\xe6\x18\xff>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x82\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:\bE\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) sendmsg$key(r1, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) r3 = dup2(r0, r1) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) dup2(r3, r2) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x4fea) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4) 00:20:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="1004a0bd4c6b0b1ba55f0caadcebce0930a59f6ffa83efa72c32c8cf2690451f77b764a2f32eb282175b0c940140ee902b1177fc6524b12ae6a463292f75504002ebd422f53c42de18dde1ca71c8a1758456aeb0206cb8745012596a50a0f366183e581bb33d6283eeb3ce2dcfe093505dfada3d9be54763f7c3889f83e059d1f0169bcbe15be17d61c9864372", 0x8d, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 00:20:49 executing program 4: r0 = syz_open_dev$usb(0x0, 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x200, 0x12) 00:20:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") recvmmsg(0xffffffffffffff9c, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0), 0x20000000000003f7) [ 406.015269] encrypted_key: master key parameter '0¥Ÿoúƒï§,2ÈÏ&Ew·d¢ó.²‚[ ”@î+wüe$±*æ¤c)/uP@ëÔ"õ0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0}]) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) 00:20:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x28007d) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 00:20:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x200, 0x12) 00:20:50 executing program 4: r0 = syz_open_dev$usb(0x0, 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) creat(0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x43102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, 0x0) umount2(0x0, 0x6) 00:20:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r2, 0x0, 0xffd0, 0x40080020003ffc, &(0x7f0000000000)=@abs, 0x59) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 00:20:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x0) close(r0) 00:20:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x200, 0x12) 00:20:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 00:20:50 executing program 0: socket$inet6(0xa, 0x0, 0x800000000000006) r0 = socket$inet6(0xa, 0x3, 0x5) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x0, 0x40, 0xd9, 0x5, 0x8, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x8f, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d88570", [[], [], [], [], [], [], []]}, 0x79f) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0xb, {{0x2, 0x4e22, @broadcast}}}, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x3) 00:20:50 executing program 4: r0 = syz_open_dev$usb(0x0, 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000200)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r2+10000000}, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, 0x0) 00:20:51 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x10000}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 00:20:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000240), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x10e755) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x10, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1) fcntl$setstatus(r0, 0x4, 0x2000) 00:20:51 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x200, 0x12) 00:20:51 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x100000000, 0x400c00) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x10002, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x70080, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000100)='bond_slave_1\x00'}) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) unshare(0x40000000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20002000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r3, 0x0, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x8044}, 0x40804) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000200)={@rand_addr="6738ea3284592adaab5670294897eb7d"}, 0x14) openat$snapshot(0xffffffffffffff9c, 0x0, 0x884, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f00000002c0)) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="265153816baf5008000000bf61fbd8e1cbf53499118c7829bbdd6277360a546d8c881cfded20f662b8457ba7cd98c83119fc64c331205a0ee277009b"], 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000240)=0x7ff) 00:20:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:51 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x200, 0x12) [ 407.614439] IPVS: ftp: loaded support on port[0] = 21 00:20:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x6d, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) 00:20:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) fcntl$getflags(r2, 0x408) ftruncate(0xffffffffffffffff, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 00:20:52 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x200, 0x12) 00:20:52 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x3) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x840100000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsuid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r2 = getpid() getpgrp(r2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000002c0)={0x0, 0x800000000021, 0x44f0f00000f0f044, [], &(0x7f0000000340)={0xfffffffffffffffd, 0x8, [], @p_u32=0x0}}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) 00:20:52 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x400000805, 0x0) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000640)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)="ff", 0x1}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r0, &(0x7f000000c240)={&(0x7f000000b0c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0}, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'nr\x00\x00\x00\x00\x00\x00N\x97\x81\x00\x00\x00\x02\x00', 0x213}) [ 408.063991] IPVS: ftp: loaded support on port[0] = 21 00:20:52 executing program 1: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x200, 0x12) 00:20:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000240)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 00:20:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x2c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0xffffffff7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_setup(0xce, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) 00:20:52 executing program 1: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x200, 0x12) 00:20:52 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x3) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000800)=[&(0x7f00000000c0)='L+', &(0x7f0000000100)=')security]vmnet1#eth1bdevsecuritylo+@*vmnet1\xf9-em1.vmnet0GPLmd5sum\x00', &(0x7f0000000780)='mime_type\xedem1security(system$trustedselfkeyringvboxnet1wlan1:@mime_type\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='*wlan1vboxnet0vboxnet0ppp0\xe3*selfbdeveth0\x16%user\x00', &(0x7f0000000580)='L+']) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000001c0), 0x0) getsockname(r2, &(0x7f0000000200)=@in6, &(0x7f0000000a00)=0x80) 00:20:52 executing program 0: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:20:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:53 executing program 1: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x200, 0x12) 00:20:53 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 00:20:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0xf6) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) 00:20:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x200, 0x12) 00:20:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000000ee) [ 410.590399] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 410.598709] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 410.666204] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 410.776517] IPVS: ftp: loaded support on port[0] = 21 [ 410.874013] IPVS: ftp: loaded support on port[0] = 21 [ 411.155325] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 411.167085] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:20:55 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000000f2) 00:20:55 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x200, 0x12) 00:20:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8130) 00:20:55 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000002a) io_submit(0x0, 0x1, &(0x7f0000000a80)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:20:55 executing program 2: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$vnet(r0, &(0x7f0000000100)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) [ 411.922337] ptrace attach of "/root/syz-executor.0"[14630] was attempted by "/root/syz-executor.0"[14631] 00:20:56 executing program 0: clone(0x201ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000080), 0xbffffffe) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000200)) 00:20:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x200, 0x12) 00:20:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) [ 412.252390] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 00:20:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 00:20:56 executing program 2: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00\x00\xf6\x8c\x00\x00\x00\x00\x9bU\x00\x00\xc5\xcb\x00', 0x43732e5398416f1a}) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) [ 412.402400] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 00:20:56 executing program 0: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:20:56 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x200, 0x12) 00:20:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") close(r0) 00:20:56 executing program 5: 00:20:56 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x200, 0x12) 00:20:57 executing program 2: 00:20:57 executing program 5: 00:20:57 executing program 3: 00:20:57 executing program 0: 00:20:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) close(r0) 00:20:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x200, 0x12) 00:20:57 executing program 5: 00:20:57 executing program 2: 00:20:57 executing program 0: 00:20:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) close(r0) 00:20:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x200, 0x12) 00:20:57 executing program 5: 00:20:57 executing program 3: 00:20:57 executing program 2: 00:20:58 executing program 0: 00:20:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x200, 0x12) 00:20:58 executing program 5: 00:20:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) close(r0) 00:20:58 executing program 2: 00:20:58 executing program 0: 00:20:58 executing program 3: 00:20:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x200, 0x12) 00:20:58 executing program 5: 00:20:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) close(r0) 00:20:58 executing program 3: 00:20:58 executing program 2: 00:20:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x200, 0x12) 00:20:58 executing program 0: 00:20:59 executing program 3: 00:20:59 executing program 5: 00:20:59 executing program 2: 00:20:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) close(r0) 00:20:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x200, 0x12) 00:20:59 executing program 3: 00:20:59 executing program 5: 00:20:59 executing program 0: 00:20:59 executing program 2: 00:20:59 executing program 3: 00:20:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x200, 0x12) 00:20:59 executing program 5: 00:20:59 executing program 0: 00:20:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) close(r0) 00:20:59 executing program 3: 00:21:00 executing program 2: 00:21:00 executing program 5: 00:21:00 executing program 0: 00:21:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 00:21:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") close(r0) 00:21:00 executing program 5: 00:21:00 executing program 3: 00:21:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') 00:21:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 00:21:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 00:21:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@mcast1, r1}, 0x14) 00:21:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") close(r0) 00:21:00 executing program 0: 00:21:00 executing program 3: 00:21:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 00:21:01 executing program 0: 00:21:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x200023f1}], 0x1}}], 0x1, 0x0, 0x0) 00:21:01 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x100) r0 = socket$inet6(0xa, 0x3, 0x5) accept(r0, 0x0, &(0x7f0000000080)) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x3) 00:21:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000200)=""/1, 0x1}], 0x2, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:21:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") close(r0) 00:21:01 executing program 2: shmat(0x0, &(0x7f0000fec000/0x1000)=nil, 0x1000000000006000) 00:21:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 00:21:01 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000200)="3ea1040bfac23a", 0x7}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 00:21:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = request_key(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000)=0x81b, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x5}, 0x0) lstat(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getegid() keyctl$chown(0x4, r1, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, 0x0, 0x0) close(r4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') 00:21:01 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x101) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x38) 00:21:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188") close(r0) 00:21:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) [ 417.946064] device nr0 entered promiscuous mode 00:21:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188") close(r0) 00:21:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 00:21:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000002c0), 0x4) write$P9_RREAD(r1, 0x0, 0x0) 00:21:02 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x280000, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) timerfd_gettime(r0, &(0x7f00000001c0)) close(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'rose0\x00'}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000140)={{0xbf, @remote, 0x4e20, 0x2, 'ovf\x00', 0x20, 0x0, 0x36}, {@loopback, 0x4e22, 0x2000, 0x2, 0xffffffffffff4fca}}, 0x44) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000340)={0x29, @remote, 0x0, 0x0, 'ovf\x00'}, 0x2c) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x6b2100, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040), 0x4) 00:21:02 executing program 2: syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x0) 00:21:02 executing program 3: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) dup2(r1, r0) ioctl$BLKIOMIN(r3, 0x1278, 0x0) 00:21:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1a) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_mreqsrc(r1, 0x0, 0x30, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) 00:21:03 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x3) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000800)=[&(0x7f00000000c0)='L+', &(0x7f0000000100)=')security]vmnet1#eth1bdevsecuritylo+@*vmnet1\xf9-em1.vmnet0GPLmd5sum\x00', &(0x7f0000000780)='mime_type\xedem1security(system$trustedselfkeyringvboxnet1wlan1:@mime_type\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='*wlan1vboxnet0vboxnet0ppp0\xe3*selfbdeveth0\x16%user\x00', &(0x7f0000000580)='L+']) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000001c0), 0x0) getsockname(r2, &(0x7f0000000200)=@in6, 0x0) 00:21:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a40000007ec0000a000000000000000000000000", 0x39}], 0x1}, 0x0) 00:21:03 executing program 0: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x41040, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='syscall\x00') read$FUSE(r0, 0x0, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 00:21:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188") close(r0) 00:21:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 00:21:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000000)) 00:21:03 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:21:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b0") close(r0) [ 419.605148] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 00:21:03 executing program 2: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040)=0x200000, 0x4) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6b022e2f66696c653000"], 0x1) shutdown(r0, 0x1) 00:21:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1a) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r1, 0x0, 0x30, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 00:21:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1a) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet_mreqsrc(r1, 0x0, 0x30, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) 00:21:03 executing program 5: socket$inet6(0xa, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x8, 0x7, 0x2, 0x0, 0x3, 0x7fffffff, 0x88, 0x40, 0x0, 0x5, 0x8, 0x38, 0x1, 0x6, 0x3ff, 0xfffffffffffffffa}, [{0x6, 0xb86, 0x89, 0x8f, 0x7fff, 0x1ff, 0x51b5, 0x10001}], "8bffd5b6664134f8cce0c5e760aeb72b38ce27203906509b0b357167e904d013aa417fc5d88570", [[], [], [], [], [], [], []]}, 0x79f) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x149080) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0xb, {{0x2, 0x4e22, @broadcast}}}, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x3) 00:21:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 00:21:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b0") close(r0) 00:21:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dfe, &(0x7f0000000180)) 00:21:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b0") close(r0) 00:21:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x93}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 00:21:04 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 00:21:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 00:21:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0xf6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x82000) 00:21:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fchmod(r0, 0x1) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) [ 420.849154] ================================================================== [ 420.856719] BUG: KMSAN: uninit-value in gue_err+0x482/0xb00 [ 420.862608] CPU: 0 PID: 15032 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 420.869843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.879458] Call Trace: [ 420.882088] [ 420.884357] dump_stack+0x173/0x1d0 [ 420.888040] kmsan_report+0x12e/0x2a0 [ 420.891895] __msan_warning+0x82/0xf0 [ 420.895743] gue_err+0x482/0xb00 00:21:04 executing program 4: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x206, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") close(0xffffffffffffffff) [ 420.899206] ? fou_build_header+0x690/0x690 [ 420.903618] __udp4_lib_err+0x12e6/0x1d40 [ 420.907863] udp_err+0x74/0x90 [ 420.911109] ? __udp4_lib_err+0x1d40/0x1d40 [ 420.915522] icmp_unreach+0xb65/0x1070 [ 420.919503] ? icmp_discard+0x30/0x30 [ 420.923332] icmp_rcv+0x11a1/0x1950 [ 420.927028] ? local_bh_enable+0x40/0x40 [ 420.931239] ip_protocol_deliver_rcu+0x584/0xba0 [ 420.936048] ip_local_deliver+0x624/0x7b0 [ 420.940288] ? ip_local_deliver+0x7b0/0x7b0 [ 420.944663] ? ip_protocol_deliver_rcu+0xba0/0xba0 00:21:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x800000000801, 0x84) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) [ 420.949629] ip_rcv+0x6b6/0x740 [ 420.952975] ? ip_rcv_core+0x11c0/0x11c0 [ 420.957157] process_backlog+0x756/0x10e0 [ 420.961390] ? lapic_next_event+0x6f/0xa0 [ 420.965593] ? ip_local_deliver_finish+0x320/0x320 [ 420.970566] ? rps_trigger_softirq+0x2e0/0x2e0 [ 420.975202] net_rx_action+0x78b/0x1a60 [ 420.979256] ? net_tx_action+0xca0/0xca0 [ 420.983458] __do_softirq+0x53f/0x93a [ 420.987299] do_softirq_own_stack+0x49/0x80 [ 420.991620] [ 420.993865] __local_bh_enable_ip+0x16f/0x1a0 [ 420.998457] local_bh_enable+0x36/0x40 [ 421.002363] ip_finish_output2+0x1627/0x1820 [ 421.006793] ? ntfs_get_parent+0x13f/0x750 [ 421.011091] ip_finish_output+0xd2b/0xfd0 [ 421.015328] ip_output+0x53f/0x610 [ 421.018933] ? ip_mc_finish_output+0x3b0/0x3b0 [ 421.023550] ? ip_finish_output+0xfd0/0xfd0 [ 421.027909] ip_send_skb+0x179/0x360 [ 421.031670] udp_send_skb+0x13ff/0x18b0 [ 421.035718] udp_sendmsg+0x3aa4/0x40f0 [ 421.039640] ? ip_copy_metadata+0x1010/0x1010 [ 421.044302] ? khugepaged+0x136f/0x1cb0 00:21:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000002c0), 0x4) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4800}, 0x1) [ 421.048360] ? aa_sock_msg_perm+0x16e/0x320 [ 421.052760] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 421.058008] ? udp_cmsg_send+0x5d0/0x5d0 [ 421.062122] inet_sendmsg+0x54a/0x720 [ 421.066018] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 421.071264] ? inet_getname+0x490/0x490 [ 421.075390] __sys_sendto+0x8c4/0xac0 [ 421.079302] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 421.084544] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 421.090051] ? prepare_exit_to_usermode+0x114/0x420 [ 421.095115] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 421.100371] __se_sys_sendto+0x107/0x130 [ 421.104475] __x64_sys_sendto+0x6e/0x90 [ 421.108457] do_syscall_64+0xbc/0xf0 [ 421.112205] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.117422] RIP: 0033:0x457e29 [ 421.120644] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 421.139697] RSP: 002b:00007f2b41310c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 421.147426] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 421.154719] RDX: 0000000000000000 RSI: 0000000020c95ffd RDI: 0000000000000004 [ 421.162049] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 421.169331] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b413116d4 [ 421.176678] R13: 00000000004c5551 R14: 00000000004d9488 R15: 00000000ffffffff [ 421.184119] [ 421.185808] Uninit was created at: [ 421.189375] kmsan_internal_poison_shadow+0x92/0x150 [ 421.194490] kmsan_kmalloc+0xa6/0x130 [ 421.198296] kmsan_slab_alloc+0xe/0x10 [ 421.202229] __kmalloc_node_track_caller+0xe9e/0xff0 [ 421.207364] __alloc_skb+0x309/0xa20 [ 421.211083] alloc_skb_with_frags+0x1c7/0xac0 [ 421.215902] sock_alloc_send_pskb+0xafd/0x10a0 [ 421.220617] sock_alloc_send_skb+0xca/0xe0 [ 421.224884] __ip_append_data+0x34cd/0x5000 [ 421.229236] ip_append_data+0x324/0x480 [ 421.233244] icmp_push_reply+0x23d/0x7e0 [ 421.237395] icmp_send+0x2e74/0x30c0 [ 421.241129] __udp4_lib_rcv+0x36c9/0x4b70 [ 421.245309] udp_rcv+0x5c/0x70 [ 421.248517] ip_protocol_deliver_rcu+0x584/0xba0 [ 421.253316] ip_local_deliver+0x624/0x7b0 [ 421.257479] ip_rcv+0x6b6/0x740 [ 421.260771] process_backlog+0x756/0x10e0 [ 421.264935] net_rx_action+0x78b/0x1a60 [ 421.268922] __do_softirq+0x53f/0x93a [ 421.272734] ================================================================== [ 421.280092] Disabling lock debugging due to kernel taint [ 421.285556] Kernel panic - not syncing: panic_on_warn set ... [ 421.291586] CPU: 0 PID: 15032 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 [ 421.300208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.309627] Call Trace: [ 421.312223] [ 421.314395] dump_stack+0x173/0x1d0 [ 421.318191] panic+0x3d1/0xb01 [ 421.321472] kmsan_report+0x293/0x2a0 [ 421.325329] __msan_warning+0x82/0xf0 [ 421.329248] gue_err+0x482/0xb00 [ 421.332651] ? fou_build_header+0x690/0x690 [ 421.337009] __udp4_lib_err+0x12e6/0x1d40 [ 421.341238] udp_err+0x74/0x90 [ 421.344446] ? __udp4_lib_err+0x1d40/0x1d40 [ 421.348775] icmp_unreach+0xb65/0x1070 [ 421.352714] ? icmp_discard+0x30/0x30 [ 421.356537] icmp_rcv+0x11a1/0x1950 [ 421.360213] ? local_bh_enable+0x40/0x40 [ 421.364289] ip_protocol_deliver_rcu+0x584/0xba0 [ 421.369076] ip_local_deliver+0x624/0x7b0 [ 421.373268] ? ip_local_deliver+0x7b0/0x7b0 [ 421.377606] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 421.382577] ip_rcv+0x6b6/0x740 [ 421.385903] ? ip_rcv_core+0x11c0/0x11c0 [ 421.389986] process_backlog+0x756/0x10e0 [ 421.394237] ? lapic_next_event+0x6f/0xa0 [ 421.398416] ? ip_local_deliver_finish+0x320/0x320 [ 421.403359] ? rps_trigger_softirq+0x2e0/0x2e0 [ 421.407949] net_rx_action+0x78b/0x1a60 [ 421.411992] ? net_tx_action+0xca0/0xca0 [ 421.416076] __do_softirq+0x53f/0x93a [ 421.419914] do_softirq_own_stack+0x49/0x80 [ 421.424248] [ 421.426514] __local_bh_enable_ip+0x16f/0x1a0 [ 421.431080] local_bh_enable+0x36/0x40 [ 421.434991] ip_finish_output2+0x1627/0x1820 [ 421.439424] ? ntfs_get_parent+0x13f/0x750 [ 421.443709] ip_finish_output+0xd2b/0xfd0 [ 421.447882] ip_output+0x53f/0x610 [ 421.451459] ? ip_mc_finish_output+0x3b0/0x3b0 [ 421.456075] ? ip_finish_output+0xfd0/0xfd0 [ 421.460421] ip_send_skb+0x179/0x360 [ 421.464279] udp_send_skb+0x13ff/0x18b0 [ 421.468304] udp_sendmsg+0x3aa4/0x40f0 [ 421.472230] ? ip_copy_metadata+0x1010/0x1010 [ 421.476818] ? khugepaged+0x136f/0x1cb0 [ 421.480836] ? aa_sock_msg_perm+0x16e/0x320 [ 421.485227] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 421.490463] ? udp_cmsg_send+0x5d0/0x5d0 [ 421.494540] inet_sendmsg+0x54a/0x720 [ 421.498397] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 421.503615] ? inet_getname+0x490/0x490 [ 421.507597] __sys_sendto+0x8c4/0xac0 [ 421.511468] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 421.516716] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 421.522225] ? prepare_exit_to_usermode+0x114/0x420 [ 421.527261] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 421.532471] __se_sys_sendto+0x107/0x130 [ 421.536605] __x64_sys_sendto+0x6e/0x90 [ 421.540615] do_syscall_64+0xbc/0xf0 [ 421.544345] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.549581] RIP: 0033:0x457e29 [ 421.552790] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 421.571710] RSP: 002b:00007f2b41310c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 421.579519] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 421.586849] RDX: 0000000000000000 RSI: 0000000020c95ffd RDI: 0000000000000004 [ 421.594234] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 421.601524] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b413116d4 [ 421.608867] R13: 00000000004c5551 R14: 00000000004d9488 R15: 00000000ffffffff [ 421.617620] Kernel Offset: disabled [ 421.621268] Rebooting in 86400 seconds..