Warning: Permanently added '10.128.0.221' (ECDSA) to the list of known hosts. 2019/02/27 05:35:00 fuzzer started 2019/02/27 05:35:06 dialing manager at 10.128.0.26:36855 2019/02/27 05:35:06 syscalls: 1 2019/02/27 05:35:06 code coverage: enabled 2019/02/27 05:35:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/27 05:35:06 extra coverage: extra coverage is not supported by the kernel 2019/02/27 05:35:06 setuid sandbox: enabled 2019/02/27 05:35:06 namespace sandbox: enabled 2019/02/27 05:35:06 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/27 05:35:06 fault injection: enabled 2019/02/27 05:35:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/27 05:35:06 net packet injection: enabled 2019/02/27 05:35:06 net device setup: enabled 05:37:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006b40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@iv={0x18}], 0x18}], 0x1, 0x0) syzkaller login: [ 238.567414] IPVS: ftp: loaded support on port[0] = 21 [ 238.712865] chnl_net:caif_netlink_parms(): no params data found [ 238.776063] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.782685] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.790845] device bridge_slave_0 entered promiscuous mode [ 238.800326] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.807326] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.815546] device bridge_slave_1 entered promiscuous mode [ 238.846536] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.857347] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.885334] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.893697] team0: Port device team_slave_0 added [ 238.899894] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.908224] team0: Port device team_slave_1 added [ 238.914721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.923055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.036534] device hsr_slave_0 entered promiscuous mode [ 239.152749] device hsr_slave_1 entered promiscuous mode [ 239.302897] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.310441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.336853] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.343407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.350433] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.356998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.432760] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 239.438954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.452628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.466063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.476734] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.485882] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.495598] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.513660] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.519762] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.534624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.543064] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.549505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.564711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.573079] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.579523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.626086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.635187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.643748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.661393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.672808] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.678866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.688939] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.697043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.722866] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.745888] 8021q: adding VLAN 0 to HW filter on device batadv0 05:37:26 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x1000000003f, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x20}, 0x20}}, 0x0) [ 240.011993] protocol 88fb is buggy, dev hsr_slave_0 [ 240.017362] protocol 88fb is buggy, dev hsr_slave_1 05:37:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00', 0x1d6}, 0x48) r1 = socket$inet6(0xa, 0x3, 0xf7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x8000000000fff}) [ 240.339520] device bond0 entered promiscuous mode [ 240.344550] device bond_slave_0 entered promiscuous mode [ 240.350340] device bond_slave_1 entered promiscuous mode [ 240.358897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.370439] device bond0 left promiscuous mode [ 240.375256] device bond_slave_0 left promiscuous mode [ 240.380866] device bond_slave_1 left promiscuous mode 05:37:27 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1fffff, 0x1401f, 0x0, 0xffffffffffffff9c}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000002c0)=0x2) dup3(r0, r2, 0x0) 05:37:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_free(0xffffffffffffffff) [ 240.486369] ion_buffer_destroy: buffer still mapped in the kernel 05:37:27 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd1c1bfca7004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea5192fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed00000"], 0x0) 05:37:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0x86, 0x9, 0xa19, 0x1ff, 0x4, 0xd5}) r3 = dup2(r1, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYPTR64], 0x1}], 0x1, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) 05:37:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x6, 0x4) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000001c0)=0x7, 0x7, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 240.874616] mmap: syz-executor.0 (10619) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:37:28 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setrlimit(0x408000000000007, &(0x7f0000000000)) accept4$packet(r0, 0x0, 0x0, 0x800) 05:37:28 executing program 0: mmap(&(0x7f0000218000/0x3000)=nil, 0x3000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setresuid(r0, r1, r2) mremap(&(0x7f0000ec0000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 05:37:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x4, 0x7, 0x227, 0x5}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000240)={r1, 0x8}, 0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000100)={0x0, 0x3ff, 0xfffffffffffffff7, [], &(0x7f00000000c0)=0x4}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x200a00) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000040)={0x2, 0xfffffffffffffffb}) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000600)="e9", 0x1, 0x1, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) 05:37:28 executing program 0: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x5d8, 0x0) sendto$unix(r1, 0x0, 0x0, 0x42, 0x0, 0x8d8d2ea45801b26a) close(r0) 05:37:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy, @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x7fff, 0xfff}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000180)={r3, 0x4, 0x62e8}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigaction(0x20000000001c, &(0x7f0000001140)={0x0, {}, 0x0, 0x0}, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000001180)) [ 241.576330] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 241.587924] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 05:37:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = getpgrp(0x0) wait4(r2, &(0x7f0000000200), 0x100000f, &(0x7f0000001580)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000340)=""/173, 0x8000}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth0_to_hsr\x00', 0xcc}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x17f, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000d4effc)=0xd3, 0xffffffffffffff15) sendto$inet(r1, 0x0, 0x0, 0x20048044, &(0x7f0000000540)={0x2, 0x2004e20}, 0x10) tee(r1, r0, 0x3f, 0x4) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0x18) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000100)) r4 = dup2(r0, r0) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000040)={0x7, 0xfffffffffffeffff}) [ 241.688321] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:37:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x105000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) fdatasync(r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)={0x40000008}) r2 = socket(0x9, 0x80000, 0x9f69) r3 = add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="e0252c8f10d0f5be05ef64e46ba6b3be52ed77b38bba5b55264a2499cd7003265cc0d210b105bd368732865894fe080b908af3e3b5e9ff7998d436274d9d9896176fa544b5c440e49c6333c199950d7ea6a86a12ff4dc8dc4a7df2f9a24fcbbcff39751f8ced6961437199837415b680badfe3bf091c2047bad605bd71b5c08da99d1c11272b24625a9e9b415bec5a5782fff571e5502aafcc63b6e2843e1f43482483732c776aca6cdbd2", 0xab, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000240)={r3, 0x0, 0x4}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'digest_null-generic\x00'}}, &(0x7f0000000300)="e2018a68db7a1c22720ce9014ba194eb991f44c0a94f8c03145f921538f6653a674c6e90845f01a6c74e38d9723f4998e6fff5e879fda62e3c94c0668c337e0aba89e6f05eb8ea060563eec9491d3779f2307b2411ea35", &(0x7f0000000380)=""/8) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000003c0)={0x6, 0x0, [], {0x0, @bt={0x20, 0x3, 0x1, 0x3, 0x0, 0x9, 0x1000, 0x1000, 0xffffffffffffffff, 0x9, 0x1000, 0x80000001, 0x4, 0x20, 0x1a, 0x25}}}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x200, 0x0, "6e786a861a8f23662f5dd9c8a941b5aaaa57b473c5873b9b0cfc361a0bab764d89b36124e8399168b56e14edb6c4998321d46e55bf48a62f2f8c0305bc301fa477cc4331476d3b3c8e87c20c27641476"}, 0xd8) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000580)={0x7fffffff, 0x400}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000005c0)={{0x6, 0x4, 0x2, 0x6, 'syz0\x00', 0xab}, 0x1, [0x9, 0x1ff, 0x1000, 0xff, 0xa81, 0x8, 0x5, 0x10001, 0x9, 0x7, 0x800, 0x100000000, 0x8, 0x9, 0x8, 0x1, 0x1, 0x10000, 0x3ff, 0x7, 0x401, 0xffffffff, 0x9, 0x10001, 0x5, 0x7, 0x6, 0x54, 0x800, 0x8000000000, 0x1, 0x0, 0x7f, 0x65ccf252, 0x6, 0x0, 0x416e84b8, 0x7fff, 0x9, 0x80000001, 0x3ff, 0x4, 0xfffffffffffffffc, 0x4, 0xffffffffffffffda, 0xa00, 0x7fff, 0x2, 0x10000, 0xc16, 0x9, 0x401, 0x1, 0xa1, 0x8, 0x8, 0x6, 0x2, 0x5, 0x5, 0x8, 0x5, 0x2, 0x3, 0x7, 0x7, 0x9, 0x1, 0x1ff, 0x3, 0x7f4ea7f8, 0x101, 0x8, 0x11, 0x1d, 0xbc, 0x8, 0x8371, 0x5, 0x1000, 0x2, 0x0, 0xf4, 0x7fff, 0x40, 0x55, 0xa8fb, 0xffffffff, 0x2, 0x6, 0x6, 0x401, 0x3f, 0x1, 0x100000001, 0x6, 0x8000, 0x2, 0x5, 0x2, 0x8, 0xda8, 0xffff, 0x20, 0x2, 0xfffffffffffffcc1, 0x800, 0x213, 0x2000400000, 0x6, 0x100000001, 0x2, 0x7ff, 0xfb, 0x1efd93f8, 0xffff, 0x8, 0x559b14e1, 0xbb, 0x20, 0x8, 0x3f, 0x7fffffff, 0x40, 0x100000000, 0x9, 0xffffffff, 0x543c]}) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000ac0)={0xd2e, 0x1600000000000}) set_thread_area(&(0x7f0000000b00)={0x5, 0x20000000, 0x3400, 0x9, 0x4, 0xfffffffeffffffff, 0xdf2, 0x8000, 0x9, 0x949b}) add_key$user(&(0x7f0000000b40)='user\x00', &(0x7f0000000b80)={'syz', 0x2}, &(0x7f0000000bc0)="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", 0x1000, r3) keyctl$assume_authority(0x10, r3) r4 = shmget(0x1, 0x4000, 0x400, &(0x7f0000ff9000/0x4000)=nil) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001bc0)={r3, 0x0, 0x200}, &(0x7f0000001c00)={'enc=', 'oaep', ' hash=', {'rmd128-generic\x00'}}, &(0x7f0000001c80)="8be60c8215d8f80ae3efec1940d66b77fc14256a0c87462978ac15c7d127217015031316a8ef64333ec1403597722604a3003232bc21ce77e078a9f64f517b2bc16f9e57b929b393cce24ed92a3477ff7443f79729e3b44f474c32c3595868858bceb69124b5cfac30f9f8e8ba738b09f64586e6e969fa86f1ca1b35998bd30d29bb31ea261bf3e1ab73ae81b09df05bd880fdf17a4318c5dc67dadf6793f2dcb08b0594", &(0x7f0000001d40)=""/50) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000001d80), &(0x7f0000001dc0)=0x4) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) socket$caif_stream(0x25, 0x1, 0x0) write$P9_RLERROR(r1, &(0x7f0000001e00)={0xc, 0x7, 0x2, {0x3, 'syz'}}, 0xc) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000001e40)) ioctl$BLKRRPART(r0, 0x125f, 0x0) shmctl$IPC_RMID(r4, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000001e80)={0x0, {0x9, 0xcac}}) prctl$PR_SET_FPEMU(0xa, 0x1) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000001ec0), 0x4) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001fc0)={0x0, 0x0, 0x0}, &(0x7f0000002000)=0xc) fchown(r2, r5, r6) 05:37:29 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0x7, 0x102, 0x4, {0x3, 0x8, 0x20, 0xa66a}}) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000180)=0x14) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) r2 = socket$inet(0xa, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth1\x00', 0x7}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000280)) 05:37:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 242.355814] IPVS: ftp: loaded support on port[0] = 21 05:37:29 executing program 0: socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x703, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x9c}, {0x6}]}, 0x10) [ 242.496205] chnl_net:caif_netlink_parms(): no params data found [ 242.568047] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.574626] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.582688] device bridge_slave_0 entered promiscuous mode [ 242.592957] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.599414] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.607594] device bridge_slave_1 entered promiscuous mode [ 242.655790] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.701300] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:37:29 executing program 0: r0 = socket(0x1, 0x7, 0x9c07) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x810) [ 242.755353] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.763731] team0: Port device team_slave_0 added [ 242.780200] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.788524] team0: Port device team_slave_1 added [ 242.817049] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.834195] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 05:37:29 executing program 0: r0 = socket(0x22, 0xc, 0x3d280001) ioctl$IMGETCOUNT(r0, 0x80044944, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="c745658b54856f1be8a020a970b520b8", 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) 05:37:30 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000009c0), 0x4) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/103, 0x67}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x2a, &(0x7f0000000000), 0x1}, 0x0) [ 242.936729] device hsr_slave_0 entered promiscuous mode [ 242.974396] device hsr_slave_1 entered promiscuous mode [ 243.032943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.040439] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 05:37:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1238123f3188b070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000140)=0x9, 0x4) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='gfs2meta\x00', 0x0, 0x0) [ 243.094642] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.101154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.108271] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.114736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.213726] gfs2: gfs2 mount does not exist [ 243.225323] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 243.231447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.248804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.261483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.273087] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.281682] bridge0: port 2(bridge_slave_1) entered disabled state 05:37:30 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7fff) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) [ 243.309675] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 243.353683] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.359813] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.381261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.389537] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.396068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.435001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.443180] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.449592] bridge0: port 2(bridge_slave_1) entered forwarding state 05:37:30 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x0, 0x2, 0x8000, [], &(0x7f0000000080)=0x1}) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40a85323, &(0x7f00000001c0)={{0x80}}) [ 243.481283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.490362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.501455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.527547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.535677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.543930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.555898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 05:37:30 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pwrite64(r0, &(0x7f0000000040)="af569b1ffd508b48006e958a3ae04af490725b1147610e053ba91ca3edc588bc8ee4a879a7084546445c27fe2b6b463ed7f970189d19ee09c518a942eaf91f0eb52837", 0x43, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x4, 0x7b7c, 0x1ff, 0x8, 0x127, 0x2}) r2 = dup2(r1, r1) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f00000000c0)={0x1}) [ 243.583329] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.594786] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.600875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.610717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.619084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.677976] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.703231] 8021q: adding VLAN 0 to HW filter on device batadv0 05:37:30 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0005ee2f02f6de0205005842b1091193161e33cad64f18af7a93b653c31d38a63af5fbc29fac"], 0x14}}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) socket$inet6_dccp(0xa, 0x6, 0x0) accept4$alg(r2, 0x0, 0x0, 0x80000) fadvise64(r0, 0x0, 0x3, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000000e2df0010010000000001000000ff00"], 0x28}, 0x8}, 0x0) 05:37:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x4, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x210, r2, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd819}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x91}]}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc8c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf730}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xf9bd, @empty, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1463}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc37}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4008800}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) clock_gettime(0x7, &(0x7f00000001c0)) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/46, 0x2e}], 0x1}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 05:37:31 executing program 0: semget$private(0x0, 0x0, 0x382) semget(0x1, 0x4, 0x4) semget$private(0x0, 0x0, 0x90) semget(0x3, 0x6, 0x12) r0 = semget(0x0, 0x3, 0x40) semop(r0, 0x0, 0x53073580b2d170cf) semop(0x0, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) semget(0x2, 0x0, 0x8) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000040)) 05:37:31 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x2) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat(r2, &(0x7f0000000180)='./file0\x00', 0x1000001ffffd, 0x0) 05:37:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x4000001) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:37:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)='/dev/snH/seq\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20}, 0x20) 05:37:31 executing program 0: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44ff03001400080025bd6000ffdbdb250a0010003c026c0019e7775ab07bb4055b4e17d1a8841e0500000000000000b01cff6a14ff7e5351152462e5a815017a9f2910698777ca2d4dd8a071ee18726fbb3e960060f22a72661e649811a08864b22c8266b8"], 0x1}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 05:37:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe78, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc}]}, 0x29}}, 0xfffffffffffffffd) 05:37:31 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '4,,D'}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @fd}, 0x4}) 05:37:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [], [0xc0010058, 0x2]}) prctl$PR_SET_FP_MODE(0x2d, 0x2) 05:37:31 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xe, 0x2, 0x2, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) [ 244.594856] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:37:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3805}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x545000, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x20000, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=0x8000003, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)={0x6, 0x400, 0x3, 0x0, 0x3ff, 0x8e, 0x6, 0x7, 0x1, 0x1, 0x3, 0x520c, 0x0, 0x2, 0x200, 0xd4e2, 0x55a, 0x10000, 0x100000001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 05:37:31 executing program 1: fanotify_init(0x10, 0xc1000) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4, 0x32, r0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r1, &(0x7f0000000000)=""/63, 0x2f7) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000100)=0x80000001, &(0x7f0000000140)=0x4) socket$inet6(0xa, 0x806, 0x7fff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x9, 0x6, 0x7fffffff, 0x2}) 05:37:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000480)="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") r1 = dup2(r0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000200)=0x1, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000040)={0x0, 0x0, [], {0x0, @bt={0x8, 0x5, 0x1, 0x1, 0x2, 0x0, 0x400, 0x800, 0x7f, 0x8, 0x1, 0x101, 0x40, 0x6, 0x0, 0x4}}}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x0, 0x3, 0x6}}, 0x14) syz_emit_ethernet(0x140, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) 05:37:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000009b7a2b0e000000250000000000000200010000000000000014020000627c05000500000000000a00000000000000fbff00000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 05:37:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x4100, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000001c0)={0x4, 0x8, [0xffffffffffff8000, 0x5]}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_buf(r2, 0x29, 0xca, &(0x7f0000000080)=""/198, &(0x7f0000000000)=0xc6) 05:37:32 executing program 0: socketpair(0x1, 0x20001000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f00000002c0)='lo::!\xd6\xc0\xf8U\xc4\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xdd\xf12\xa1\x03\xa114\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x80000000, 0x103040) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 05:37:32 executing program 1: r0 = socket$inet(0x2, 0x200000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="44000000000000000000000000000000000000799dafa86fee21acba3429c80697000000000000000000000000000000000000000000"]}) [ 245.277597] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 05:37:32 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x6, 0x7fffc) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r1, 0x400}, &(0x7f0000000200)=0x8) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:37:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x85000480}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x12dc, 0x15, 0x301, 0x70bd25, 0x25dfdbff, {0x5}, [@generic="453ff389e420588dece39261b92d663a7a86492f32dcb090947d1b79a170278e1eedcbce7cbbb512ab6869710c14f9ad980cb941864dc15ee20d4ba8c42340712bdec7c0387298e8efe07071e66c3dcdf18743f03a62e296fe154885fda388c7faa4132d8a8b9cee6a4ada14c676ffd1bfc81bb091ace53927cac38a558da7bac88d37774e6e160077144b835c9d7b96ef", @nested={0x118, 0x2e, [@typed={0x8, 0x5, @uid=r1}, @typed={0x4, 0x3a, @binary}, @typed={0x8, 0x11, @uid=r2}, @generic="152531467de3919d7aafdbe90b33e71252fe32e243975217e7fd6bee44af3fa6277a6e4d5b240245e24f425bf8b43f26a73c157213638b08368e2216dd1e90e00d1b1e6f6a0f0938f025d4c9a6883cbd7bd25a1b6a304202740a82e3fc3d1937f7d73d83e80375453ea75206d958489b6580fb83f001abe442cf1f03cb267a362fba9fd34ccc4a7ad153806382a54240406acf5f79ae1c26c0f8886f8b23516f155ed0a75efdeccf028026b081e2111401b188ca5220d7059c5d1d683f781ac6b993a9d096e85740f091f42aee47f8e4feec382b9865765c27b2474677b38a743b4ba55fdb1ec8f3c5363cf379b841e6c2e52a039e259e357dae58c5c5"]}, @nested={0x111c, 0x8b, [@generic="e061e57a6413ead48914e8a142b69f1dfcc8", @generic="a1ed486839bd3a3007d6410dfd4e3bc7753ce966b8cb825f95fa06b0ab5fab307a44ce09689618208fbe2bf0b5b4c60f542cab83ff866961a8aa52b93d836c029b7e70fd80fec6d8a96d025c08b03c462e0c3492d8227bb84122e133e34e94e3c9f1caaed6d51a93f1243658042424b4671ac11c5801b306c4011a83b3403336d7be5be370cfa13c3b148cc7052a4035fdd87fcfddbc58ab84dbbbc2adfe4340f3214d5a4cee939202e3641e55dad8610aa62a048f3dd3b648c733822f8cd1ddf6fa467135cf212c71013be0d2d113a1f5bf155f6cd5dbef88bce1e6cda05ef168b1856f8090", @typed={0xc, 0x38, @u64=0x5}, @typed={0x8, 0x86, @fd=r0}, @generic="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", @typed={0xc, 0x4e, @u64=0x2d}]}]}, 0x12dc}, 0x1, 0x0, 0x0, 0x20008080}, 0x48000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001780)=ANY=[@ANYBLOB="200800203200290800000000080077e83e07b52c25d54f256c0900000000130000000000aaa9084e7b00000000d63038b443fa339bb31d15d37b2662fde6356c037d09adb7394fd03bf10b6fc680f40b4e942b92f7692fe0a0650faf90c9e3626e57d130168789d39d3dc7ebf82022d0b14533abddc30cface19998375d01e312eac2d547b4a5886efa99ac5c4db7bf3a5e7d7948474c584c3953cae7ea65a1598b9d8c4160151be74c6c760d1e103bd5f139b55c9a4eddb53a1fbbcc78a4a6ce3bab699fdb8d575829344e9421008a908fbb8d7", @ANYRES32=0x0], 0x20}}, 0x0) 05:37:32 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 05:37:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000080)=0x6cf) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x111000, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x210000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000200)={0x6, 0x2, 0x1, r2}) r3 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000100)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) 05:37:32 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) 05:37:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x80) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000100)={0x0, 0x2, 0x5, 0x20, &(0x7f0000ffd000/0x1000)=nil, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x561}]}) [ 245.795770] IPVS: ftp: loaded support on port[0] = 21 05:37:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c10000000000001400000", 0x58}], 0x1) [ 245.941968] IPVS: ftp: loaded support on port[0] = 21 05:37:33 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001380)=ANY=[], 0xffffffe0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x6, 0x5ab, 0x1c973f1e}) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file2\x00') rename(&(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000240)='./file1/file0\x00') rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') 05:37:33 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000000)) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 05:37:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x800) r1 = syz_open_dev$radio(&(0x7f00000021c0)='/dev/radio#\x00', 0x3, 0x2) sendmsg$nl_route_sched(r1, &(0x7f0000002300)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000022c0)={&(0x7f0000002240)=@gettaction={0x80, 0x32, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x3, @TCA_ACT_INDEX={0x8, 0x3, 0x68}}, {0x14, 0x3, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x40080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x2) dup2(r0, r3) 05:37:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r4, 0x505, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="2cf0377a222b8b54225832d44d7f0f2e"}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xb7f}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9d, 0xa]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xb4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7ff, 0x0]}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x12}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x0) 05:37:33 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3ff, 0x1c000) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff7, 0x10042) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) 05:37:33 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x1}}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x3) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x7, 0x1684, 0xc5}) 05:37:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/74) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x80, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ffb0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000008601000000000000010000000100000046dbf803ae61b0a7f747d563d6af4699ef870fa681b3bc3400004bbe53f481d4d3066acccadd7c05e77f998c1770f6e404c5df041ad866edb45ae109c46994867da52ef9ac10926473b549a1"]) 05:37:34 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$kcm(0x29, 0x4, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200101, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x92) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)={0x0, @speck128, 0x1, "dea4f9b65e3f6982"}) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) 05:37:34 executing program 1: unshare(0x20400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000140)="4b2bcaf31db047ea07de2d2c4254ac0e3ff866f0f523fd00d0856e20f0c94a770a63353dcfc3c59850c7c1693b5bdf6e230c084a313a48c098a2d995ec5bd6e3e652d34539bfc6c39fd7a8c5d5e56363ad4af10db839cd1a0bcae4730a4191f77535b06a562861427325d20e8e6b46c70d35e2d7b07af3905567b40e54ec991ecad6e7d395edb3f439f464468ee172f891008fc9e63f24c2c5a4d0731097f40592ede821eb84242557d536d5a3cdf1aad7b7b791f916719d7bf1bc80ee6bdbab11094f10700b211c21cfd7c1790f6a49008a", 0xd2) recvfrom$unix(r0, &(0x7f0000000040)=""/102, 0x66, 0x40010121, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:37:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xb1, 0x30000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000002c0)={r3, 0x3}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200010, 0x0) write$FUSE_INIT(r6, &(0x7f0000000200)={0x50, 0x0, 0x5, {0x7, 0x1c, 0x1000, 0x180, 0x2, 0x1, 0x8001, 0x9}}, 0x50) ppoll(&(0x7f0000000080)=[{r1, 0x1000}], 0x262, &(0x7f0000000040)={r4, r5+10000000}, &(0x7f00000001c0)={0x1}, 0xf9) 05:37:34 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) socket$inet(0x2, 0x7, 0xfa3f) 05:37:34 executing program 0: r0 = socket(0x400020000000010, 0x2, 0xfffffffffffffff9) write(r0, &(0x7f0000000000)="1f00000054000d0000000000fc07ff1b070404000d00000020000100010039", 0x1f) 05:37:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000280)=0x4) r1 = socket(0xa, 0x3, 0x1000000000ff) unshare(0x28020400) sendto$unix(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)=@abs, 0xfffffd5a) 05:37:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="96", 0x1, 0xfffffffffffffffb) keyctl$clear(0x7, r1) 05:37:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'dummy0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="236c00a86f5327b0b8bb3ba144180477ae8ed4b0d61053a3f2f5505777db4ea457c200d34dcaf944cb9fb1add6b815f8f6b46148b0e0cce3d1f1fa36e41140883e5b4af890a086fd0d3f56c871186106922c9f"]}) 05:37:35 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) io_destroy(r1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x3f) 05:37:35 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x100) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000002c0)={0xe, 0x3, 0x6, 0x3, 0x78, "8049e031cc3ead5870452de40b0fec72417cca4fe306762d49f8b22120dfeb102ad7a3d732d6a981d078ea6cd5a0c9d56e2ac55d11a79b83cda611ae686c8a7cdd99939e12e67d93a9c4edb1b560af33a0986da3778a4f2e4dad990e9a936b65034a5ed15c7c6dca47bcccbf829284cbad1696daa7575ca3"}, 0x84) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xe, 0x3, 0x3, 0x3ff, 0x31, "0c3e5976521fd1e79a8487288f2d96235b94a3ae552a5da69e44a45a553bdfc021a4d56baee09d684b48025b1e4a582dfa"}, 0x3d) 05:37:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x100000000, 0x3f, 0x40, 0xff, 0x2, 0x35}) socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="02002cbd7000ffdbdf2501000000080002000a000000080001004e240000080001004a22000008000400020000000400050004000500"], 0x3c}, 0x1, 0x0, 0x0, 0x44004}, 0x4000041) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r4 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x20000, 0x0) ppoll(&(0x7f0000000200)=[{r0}, {r4, 0x3000}, {r0, 0x2022}, {r2, 0x2002}, {r0, 0x8000}, {r2, 0x80}, {r0}], 0x7, &(0x7f0000000240), &(0x7f0000000280)={0x6}, 0x8) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x400000000000) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000400)=0x3) 05:37:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4c, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x3bb}, 0x4) 05:37:35 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x408000) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x832, 0x5, 0x2, 0x9e, 0xaff}) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10) setsockopt$inet_int(r1, 0x0, 0x1e, &(0x7f0000000300)=0x9, 0x4) r2 = socket$inet(0x2, 0x6, 0xfffffffffffffffe) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400100, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="d00058070c05006739a00e5a71ea16016dc63a0b304c2639ebe687a68699394e8507cb98ed3c66330e96498c49969ef8ca011faf00f6cf868cd64cec0e7ed396c4641792d8b825e8d5c21b5a349b19e7c27a7365475b6fcd1056646f0165b911eb72c3164e41d4df468026901e149edf241a016d49715f362afb99e435e596820bfead1c5a331b91278a15cea64b8bdf855c568517b007147a95f8ecd7646de5ccf1cc02c37c", @ANYRES16=r4, @ANYBLOB="08032cbd7000fcdbdf25010000000800060006000000140004000800000000000000bd0000000010000008000600c200000014000100fe8000000000000000000000000000aa08000200010001000800030008000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) getsockopt$inet_int(r2, 0x0, 0xd, 0x0, &(0x7f0000000100)=0x2b3) 05:37:35 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x220000, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/74) time(&(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x4, 0x9, 0x100, 0x1c0000000, 0x2}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x7fff}}, 0x6, 0x5}, &(0x7f00000002c0)=0x90) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000440)={@isdn={0x22, 0x6, 0x8001, 0xd178, 0x4}, {&(0x7f0000000300)=""/237, 0xed}, &(0x7f0000000400), 0x4}, 0xa0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000500)={0x8a9, 0x0, 0x5, 0x5}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000005c0)=0x1, 0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000600)={r1, 0x100000001}, 0x8) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000640)={0x3, 0x0, [{0x2fb0, 0x4, 0x0, 0x0, @irqchip={0x3fd6, 0x9}}, {0x4, 0x3, 0x0, 0x0, @adapter={0x2, 0x9ec, 0xfffffffffffffc00, 0x4, 0x80000000}}, {0xe9, 0x3, 0x0, 0x0, @sint={0x6, 0xfffffffffffffc01}}]}) r3 = socket$rxrpc(0x21, 0x2, 0xa) fcntl$setsig(r3, 0xa, 0x28) mlockall(0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000700)={r2, 0xfff, 0x20, 0x5579, 0x29, 0x80000001}, 0x14) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9, 0x8, 0x1) sync() r4 = syz_open_dev$adsp(&(0x7f0000000740)='/dev/adsp#\x00', 0xfff, 0x400) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000780), &(0x7f00000007c0)=0x4) sendto$inet6(r0, &(0x7f0000000800)="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", 0x1000, 0x1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000001800)={0x7, 0x0, 0x9, 0x200, 0xd5}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001840)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000001940)=0xe8) r6 = getgid() fchown(r0, r5, r6) fcntl$addseals(r0, 0x409, 0x2) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001980)=@assoc_value={r2, 0x80000001}, 0x8) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f00000019c0)=0x2) r7 = semget$private(0x0, 0x2, 0x40) semctl$GETPID(r7, 0x3, 0xb, &(0x7f0000001a00)) 05:37:35 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000000)=0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000040)=""/31, 0x1f) getdents(r1, &(0x7f0000000240)=""/407, 0xe243390a43990b41) 05:37:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r0, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000000)=0x4) write$P9_ROPEN(r2, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x2, 0x7}, 0x8}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 05:37:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008540)=[{{&(0x7f0000000040)=@caif=@rfm, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000140)=""/154, 0x9a}], 0x3, &(0x7f0000000240)=""/110, 0x6e}, 0x9}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/144, 0x90}, {&(0x7f0000000380)=""/179, 0xb3}], 0x2, &(0x7f00000005c0)=""/223, 0xdf}, 0x1}, {{&(0x7f00000006c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1, &(0x7f0000000740)=""/101, 0x65}, 0x4}, {{&(0x7f0000001800)=@l2, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/107, 0x6b}, {&(0x7f0000002900)=""/203, 0xcb}, {&(0x7f0000002a00)=""/58, 0x3a}], 0x4}, 0x2}, {{&(0x7f0000002a80)=@caif=@dgm, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002b00)=""/42, 0x2a}, {&(0x7f0000002b40)=""/63, 0x3f}], 0x2, &(0x7f0000002bc0)=""/4096, 0x1000}, 0xfffffffffffffffa}, {{&(0x7f0000003bc0)=@nfc, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003c40)=""/115, 0x73}, {&(0x7f0000003cc0)=""/163, 0xa3}, {&(0x7f0000003d80)=""/28, 0x1c}, {&(0x7f0000003dc0)=""/83, 0x53}], 0x4, &(0x7f0000003e80)=""/130, 0x82}, 0x2}, {{&(0x7f0000003f40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000003fc0)=""/4096, 0x1000}], 0x1, &(0x7f0000005000)=""/149, 0x95}, 0x3}, {{&(0x7f00000050c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006200)=[{&(0x7f0000005140)=""/4096, 0x1000}, {&(0x7f0000006140)=""/152, 0x98}], 0x2, &(0x7f0000006240)=""/95, 0x5f}, 0x5}, {{0x0, 0x0, &(0x7f0000008400)=[{&(0x7f00000062c0)=""/4096, 0x1000}, {&(0x7f00000072c0)=""/216, 0xd8}, {&(0x7f00000073c0)=""/44, 0x2c}, {&(0x7f0000007400)=""/4096, 0x1000}], 0x4, &(0x7f0000008440)=""/198, 0xc6}, 0x20}], 0x9, 0x20, &(0x7f0000008780)={0x77359400}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000087c0)={@rand_addr="847465a628059586027dc8a931d9a3d0", r2}, 0x14) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, 0x0) 05:37:36 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 05:37:36 executing program 0: r0 = epoll_create1(0x2) r1 = epoll_create1(0x80000) close(r0) close(r0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, '-'}}, 0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) 05:37:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001580)={0x0}, &(0x7f00000015c0)=0xc) r4 = geteuid() getgroups(0x8, &(0x7f0000001600)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000001640)='\'posix_acl_access}\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f00000017c0)=0xe8) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001900)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000000140)="4ccb95d969217508221749f0fbf74c2d015ffc66a8835ade7c3a11c182c9b0dbb49482e203c7ac3e074a326410f9b5e49ca7ef37486d9845878e973e14ca79e138f50810aff3f1781d8a6ab6df5f29aa54f6f3ecb72fb63ecada7a43f28db64c4ca572762594fdd8e65ac9465ca670f0c083", 0x72}, {&(0x7f00000001c0)="6b8e19d1292da721bd110316a7a55fa0066d8a1de65040ddb191fc0e0ac9ce2fa39256ca4519dc35d301ab74a55903e1d01cbf4b12befbc27616a55857a9250d50df158e8f2fb72f3516b510839979730012eacb7a83bf9e8a9125dd4a803e57e3c024460a268bb5c765df4620c64b", 0x6f}, {&(0x7f0000000240)="586087b487189e02279c107bf1a1e3cb7200dea128d09056b305dd846b7ff5b0d9d19394f90b8ad59727c3936ac88680382a24709f733bb81511ae37f6655357afa42a8deb780aec3aafaf808e90a19ead19a8c30c50b616a4a4d42c649dee959ddb0d901506bdfb538508949e07cfd2772f2b1d4b00fe9a1410683f95ff88376a90e09f06dd0588efbaf541138de0243072d3eb7a1a0f76d9329f5babecd0e60dc49efb7a56b3110095f90da09ff7041709c49bd9c6b0d3b14779f0809a0197cc0738c97ccc230eff8267fd47ef0c4f0bfe1491cbd8", 0xd6}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000080)="542cad24f4436b9c176334c6a3", 0xd}, {&(0x7f0000001340)="e2ab6008765fc87e307e73673807712976ef9cb4ce6b762a7162d649a447243e025bf0e89a25db390cf090ea8f8b1d412b61bdb8c0a90637eb0980565dd9b79f8c157c6ba4aa2c744204ad83d2a5303bb5b0c57442caf9b3dc6440b5e7e8a917c593ba0da1c2f8b972caea3f4cc2306563fe50cf6419cb1d9ace83a7c7c5b7dc23b4a27d8b6663480d167c0866afbad9d5930fbda24d22cf2d04fd36231de983c00e4f826fe97f75fca6a77e7978f71221f88184544f3c4e1ad089645e", 0xbd}, {&(0x7f0000001400)="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", 0xfb}], 0x7, &(0x7f00000018c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x40, 0x8000}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket(0xa, 0x5, 0x7f) getsockopt$inet6_int(r9, 0x6, 0x1d, 0x0, &(0x7f0000013000)) dup3(r1, r9, 0x0) close(r0) [ 249.387263] IPVS: ftp: loaded support on port[0] = 21 05:37:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x69d}, 0x4) sendto$inet6(r0, &(0x7f0000000100)="a6", 0x1, 0xfffffffffffffffc, &(0x7f0000000080)={0xa, 0x80000004e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x408901) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) [ 249.592969] chnl_net:caif_netlink_parms(): no params data found 05:37:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x2ab, &(0x7f00000002c0)=""/148, 0xfffffffffffffcdc}, 0x0) socket$netlink(0x10, 0x3, 0xf) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 05:37:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x69d}, 0x4) sendto$inet6(r0, &(0x7f0000000100)="a6", 0x1, 0xfffffffffffffffc, &(0x7f0000000080)={0xa, 0x80000004e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x408901) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) [ 249.755726] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.762392] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.770394] device bridge_slave_0 entered promiscuous mode 05:37:36 executing program 1: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xe, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x5, 0x410080) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240)=0x1, &(0x7f0000000280)=0x4) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:system_dbusd_var_lib_t:s0\x00', 0x2c, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000380)="053bf04f86a1cd0ea004f980e382e7d1", 0x10) [ 249.842386] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.848882] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.856994] device bridge_slave_1 entered promiscuous mode [ 249.979993] bond0: Enslaving bond_slave_0 as an active interface with an up link 05:37:37 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="0100a8aa3e1e3909f1a6e7a152a604074a0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r3, @ANYBLOB="00000016"], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) r5 = dup(r2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 250.026793] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.094091] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.102511] team0: Port device team_slave_0 added [ 250.124308] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.132907] team0: Port device team_slave_1 added [ 250.150907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.167916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.247187] device hsr_slave_0 entered promiscuous mode [ 250.382382] device hsr_slave_1 entered promiscuous mode [ 250.443380] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.452242] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.478603] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.485161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.492254] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.498736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.563282] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.573147] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.602447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.614929] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.626911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.634125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.641857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.656888] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.663071] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.674855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.682835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.691397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.699674] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.706177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.720613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.732989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.740912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.749584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.757927] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.764450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.772155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.790912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.798052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.813910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.822167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.830980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.845470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.854647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.862895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.871742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.885282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.892765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.900855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.916615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.924117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.932522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.949614] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.955846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.004599] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.032424] 8021q: adding VLAN 0 to HW filter on device batadv0 05:37:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") recvmmsg(r0, &(0x7f0000005e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300010300000020010000000000000077d3bbea46b4a8c9f3a9161bf285dc4dd96a476968df48d1be3f353fa6cf1b7d7139f888714900775125f843b378ac23fde8d191"], 0x14}}, 0x0) 05:37:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x800000000000006, 0xfffffffffffffffd) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x31364d4e, 0x8000, 0x2d0}) 05:37:38 executing program 1: unshare(0x20402) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x7c832, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)=0x5) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) 05:37:38 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 05:37:38 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0xb) 05:37:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r0}, 0x2c) 05:37:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) fdatasync(r0) 05:37:38 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) ioctl(r1, 0xffffffff, &(0x7f0000000080)="54e723e1689103062d7cb13c3dd918c7136f0dd48f336b7e1297163c72892cc097300938db8868df9cbe4aa2be73d252f1c88e2a9d65a278cdcd14b34d514b97c5c016b2c88c118ab081a64e748fcf71ef00a702e39446b0b65e9179445f1dcc4a8bc5d6a88e410e2a8d922e96a43cdc2b37c82a11940273f0f90a6728c4e28dc055549a1424f87254144c89fb3d65abcf622a953930e5640f211e554af1563c") symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') 05:37:38 executing program 1: r0 = socket$inet(0x2, 0x6, 0x32) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000a, r2) getsockname$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000180)) sendmmsg$unix(r1, &(0x7f0000000540)=[{&(0x7f0000000000)=@file={0x0, './file0\x00\x00\x00\x00\x00\x00\x00\x00\x05\xb4\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000480)}], 0x49249f6, 0x0) eventfd(0x8) 05:37:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r0}, 0x2c) 05:37:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r0}, 0x2c) 05:37:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x6080) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='sched\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000180)={0x5, 0x14, [0x1, 0x8, 0x6, 0x0, 0x1f33]}) syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:37:39 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x40000) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000001c0)={@local, 0x4a, r1}) capset(&(0x7f0000000200)={0x20071022}, &(0x7f0000000080)={0x0, 0x9, 0x7fff, 0x0, 0x8000000000000000}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64008000f0fffeffe809000000fff5dd0000000a0001000a0a0c00410400000000fcff000000000000000000000000000000", 0x58}], 0x1) 05:37:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r0}, 0x2c) 05:37:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x20000, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000002c0)={0x1, 0x0, 0x2080, {0x0, 0x0, 0x1}, [], "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", "8c1b4be7e112b1501e2566f94b4b054348eced2c58c6dc4a1ac0b17c2bc140bf75abf78f0340c396cd010bc92c2f9fb02277073850c6db546713e4c1f0c074dcd2e589e5143b8afa280019c22cacba34c8f272a3adcbd0d9d0507ff35a44d28df33e1b94afda29c062f5ff4e993ae4205566993d23b44a2db2f8a68be18de2524aa4a6f2d318c3a502721101c8e7918c8892b5bd4211b5356d90376eea916ca878fa22e21abcdb348cc8f2eae31d55a0df39e007aacee4fd9370ee63c145f3a4d544e78cd83deca6fd53eb8f77a1e9a3d72f06b68c7c51b808f35f8d774d293a53fa61126e6a3506e76beb71158762ca1a006911ba861be4dbb6c57d2ba2b2e4595771e1f5f06d6ab0c109d8701aba2aea27ed22e36f160d0b7dcb2c8265de86f1fb5896a8c09c5ae7b1b96580903c8e6cb43e97144b3f867019856d4afd4d1a92edf20d2d78f86738d6c716a858fa9e1d8f75e68203e0a931938e38683e3ca10ea879d03bc8250afad38737ebd404e926ba32887c70e3b4d97f997aff723d326ff4b279a9ba9e9e691c8e58f2377f6ee4b2d6770c58a8b68a7b4f4bf3d0a0201445f5758e45627acaacdb2a035c17c4cb2b09f62fd8489960dd4989bf706df0b80d0b547f5ab9d27173be4743dc49813c3e10943c6406669782d17e16ce9a37fcfb810ef54b01af46f784c90b5be0c0f756e294d76feec5e0c87cb73cd43a6b7daf44fcc4430fd94be735dafc1fdf58c1293f697af52d15b9155280bd5f0da225e33b355343b81aacead62e5775efca2926b5fe16f07a755935c79abcc1adaaa6b838b2d535dd517c4504ed8c39e2279316769d0676a894cca85cc71746b586b9687656f93354fece988dda846d82858dfcd4d297181340cbac4fb3f92c937a951e4a35c84007b1b5e548c5a99e2360a9772d0240850e06b14dde7e18671352546d97eab39752d0b7a33e7cf8ae05681286e9a3405e1f32ca499f356fd6ea0a03e6c0b8d05898ab8e602ce2c4a491c357514a2f09c9886bca17ff9fd5252e9425e231e4acff0909d8a8839a66a75b23cab2b8c41faa816e3f7d666f5b780359ba1a38fd50b3a37b8dd3b260d5927519a45eb6efcba841a24a3a4bf61fefc3b49ca9b517a7679c2b69a4a5ca21a703e4d22b9ac7b2a5fcc10d0c774e7b80b042c58b3924694bf762e145a6dd221f8cc7ab10c9f238f119b90841c22f8f3e1d3c7f04f76b8d73e05956d581cde1d270a0ada68a59c51041607c9ac50f4062f47381e6927d933473faf18412cf4435bbff2fd3b55f8008c677ca3b5293c2f6b8b64d9c845a7b38ec47dc796486d6120531e1ca5419ee9340836345dba6bb354f13108c57246b66681a0651818a0973c011c5356f3d29b40c722a28da2b5502d600b809cbf4eaa768f188596ff1d655931346fb5a3d3c54b6938528f4776a06c77069c027460982244b1b1ba86acb733cce85c31067d5994c0459d75c71d042822d27b0b23649847bb31608828ed26870fff2ad3df27baecd34ad3b23bb99bcde00e0533a9013b35543b992d683a95c40a798a81f11945810d82a5dfde3b25d8b0976ef0d8d3648ca64a03d1cbe4f6e97df65be6e7161bb899a6ea9553e2def759684e8dcde9d7e2aee4a52c91c852f2d1d9a37e5a86e0da9cc30b81fcf91f1e062b867858b945e5943bcce28decca51e4cccc4398ad024cdb8f039407ccc8c99be9958204d4d43920f1bf12060133dbadd0fe45eee3d7ea633c656047ab79cee552f0f6a377e3065c25772ed83ca79627f77e50c0b79f9ad193f66d88858eaa7e881dde60ed58f256d37c3a4ec25706fd9f7526368a529b4ee95ba501741b57d40b5457ce0c06e44db6585ba21156105d97e72e0bc00d1f046cb16a758b301fc96e22392e9f185b8a6dd30d58a62f4e0a9b29917593b942294c01f0131fbadb5fac2d1a570c438d39eabddbed27527762f682dded83578eb159fec343bae132333881bd616d8fde6f33e147377e530d347c21eb08e839a3f37fac1a1459c3571f3a8d35c4ef3656f8a11d69642ee1db98b728159be7cad1862847efeb81deae19d50c42fc7feb17d248e7106224f3d2c476424b2e65d8fa30eaae10060c208b13cc3a261f222b07997b8d92648b0729c1d28e56eeb4044a82ffea906af7a832fb01cfc40874465408a93a3edaf9b5d1b89b2d5f7d5a1161389b312695f2174837f664e77cfce0d43bb401645598a01c743752483a595cce06e033fb11023ec61bee34a66ca6368c3799f3b077ead471542913d61ce3ea8183dced1a840912a654969dadf21db5fe03eb0688acda4387c3abdd2397a09103c2d76084e8e14f7549ee01a64285db02b011d217a07a41e1315e1c50d51c4a632932e62cf0c34c431b49bfcaec342d8ddf9cad0454aa1dcdd0a9bc8e4f0a6043e99e80eb9489f7927307b800f90064612b99fa03d4d27b4c9475cbe359182874beccee3b03411c4d4b13040024f65887ded6174fd868ff0254b74a84ad0ffcc7ca950d8a8b73a90d45484ae70034a9a8764fd2788d35498cffb74558710ab121e30c4d31fba3c351cb4e1d323451834252f7ad3727d9ddc519364c53db44e74410a114491fcf67956f653e05c01d6fa8f38e1f0c37b89856bd9a3ef55dfc4118203e077c46068542f9620784b365e63164f0072becdb000045c9ccd42844b904e75f80080cb83227831803ab3f9e94eeba1b2302964ef1ad1d310c1d764fa4ef6f718c57a2e09a0b4f63973afffd67d4c0fc404ed3201146de44db356ea58656d9e18cc0141f857d79fdc4138a8287aa2e976a6e12e6f16a98f5d59594408f25cb1a5d4dceb604ae8526232d50e8f697a8a00425b9664e50b97cfe0cf86eaa5c077af02b999bc01e3ce1ed0f73e356e578e80e61a96d4f31c47d6de6decb062fc0ce3fbe0a5bd363520bfa31d85c22937aca2cbf56ef7687c80d993ba81d4bc42d0107b3335854e191536c6b75f64c80bfae3378d416f93967fdbc2cb9c467e2a8ee2e8a03efeb83587d6e3779a45049c15a6cd265fbe83dee16c184ded4c71ecc9626ad2e04234806aab149c10928e4b8e8c3e590bcc4a65ed5504e048c6cabdeee164404c5151d8b51d768c3bcdbec79632204327751ee346339a42eda7efba1ae16d457e5c665ed7be2dd5324938a31d07a399a6797492957215bc42b865a719f1c535f526c4b489aac182b6f534f479d31fdb800a7460c91770839ab5c1fda9edd04e8f5a9699a7937ea4115ec79e8a48f54d5b769a0c7f9602c09e4373083f9d3a2eb910fb2397c7e56e7333c21b9cad21490759877d92dff535a00d0e15059053ff0633cc1aacc1dce31f0a51a9a4440d01c326aa998dbd8196b62ce1725cd28beec7d243e81a2d4cc51636cee328b56abbf5d6ceb3a9dd5df423ac633560e9c6876294db38bfb5905d662172a0679cd5e76fbd94c8e42fe8c8ea85d4985dd31e3a50842341b9cdb106b64355029edfa5dfc9d1bc2b7ca57355504d50c1a80ef780ab7ca5b404be7ed1a050bd3ebb8da03af57f60c3faa401b220c298ae9c1d876e1cc8f2a612cf260ea590a4065a491b2a2410f897c44a81267c04ec2c0c3e4d4ee521bf6a993cc76f5a1701d0c2adda0250a3c87ae65aea68fc77cc66b7564a3646b24d3ae8c0cfabe918e65d7fe67e699ecfb98b81f1202a77658f73c1708a0daa5241d9dfc4b404c40987991647ebe964eb3f63e98c9162cdc4cac959a7fea7bec50a79b75db5bfcc25836ff242ec22c3baee8bbef89a38757832dbc7239610792b0cee734dfbe3b74ce30fd72bdf357fcb115b11536f1232226443b0e2d00b6dbdd6a9feabe7482db291cf7c94605faae31aa21d7b994e4c356de4e58780e3de82074401601d0d9a54e966687535573f2e5a87211c0c6c1d113d87a12660817d2affcb6e0e401245ae0e273bda77923b662ee0fc17af6fd46f4d93e8be8a677b76e9aeb53ad6bcf43acc825f2c8274c30304069d347eb41749d21cb22ff3595fb7019f38132f1cb2341ae96d5aeff0afbb45e3acfe7c11644ec0ff4f451b7490628343354373d71fab5a0947e14c0a171eb30bf14f484eb985073086e6967a44fa85e6f76830a2c0956354114ef55a1d58d2890fba1e5302402ec30d2d71a632bfde8653a4670e6c3894ce89e96d9e6a00a89ecd69829bf0c662e99f2a2be6684be5bd1ded368e1c84cc0888bde49431175764677f419d740f24eda107832831eecb35cf6940af841b19959a504275b9ad36b0225f5540b9fe8a4a4f2ffd98ec1a671a3cb179728d90b2a424760dcf3e11f2e4fb56d72b9719476bfb5915c8165ea8e7aeae1d66b22a72ec738d9e543938a165532890270944fc749156ac2df168b808c51c061f05d4888ea9526ae8d8c07afb4439c650df4be2b607f4c90cb8a26157b2d30c22a108551b496a70408489fa488eb76af0dc0cd76647942f312cd7884d47b8bfa266bb56c9de61e9e71d0c746b41e1d12d1a8dfb1aab5b843b0c6b92bb4adf65086ce99dada98b970f76ec4a607773cede74fcac553f13f617f0acd98862826d46a5785f78308b148fd2a8aecf4aae4f0453e64d25b08665a2593c910fc21c3f0dc3f77f172f8e2a47e320798a2e6aa2b528b6f6e1b93060bba0c59ba9fe1d430c8d9d0d61762e647c64fd76786dabc3ac95f1d36287f5817a8d15baf18fe29f04de28e8c3005cb9bfab3100c56247fc6a9c1f0e5773f3707dd6417da3c570352b7bf3aa64eac6adec5c4cefd925d1882430435b29b409d3e713d88be80a854b0bfeee721e917f860573e7825d6f6242e091ee9c3dd9d3d2ecb66e38af8364735e2ba88f3692c909f23531dd2681c66dd6ec38d709f9d1ba499e1facac7f71fe8461357668759b4c34f6514f3fb9c7f0c9562ce8edf3c5ff2872fa2f80a3eb4bee8ace05f3368c1e0e35a3b7cbd8abd027ccaca8e65fc7055889578ea6387b51109ab63b5f73a5e082fa2cc5a1c9e06f424ef1bb8c45a0355d06c1a6cc2e95790fedbd8580ca26cecbbb4964691280b934d2f086ad8ca114cdc84aba9465a43adf3061fa5b206b89b392e5792171d080131303168acb8484ebad7766d02fa2f78085b5b5a8a7b5682a2a0cf19f031bb1ef29063dfa93e75e9906c3662c8b9f4416b4e2e8809fc2d912f806bc863fe1b0e32545596d77a6479d631bce300b8cc8f40b03da0fcb78280c2458d38bd8138c7da2271d208c3ff7fb5bed39a34388e572ab74c6805b63ba9309181bf0e646c1decf44ec7e5d3ea704d657a90112c5e991d2ac473158630584b26c42bd370ddc27fb61344d8766be4ae6bef1ff83974d36e22276874748ae2365fdc3cf8709a86b9d95d1e6bbf8e0edee8de710802ee8dc2beb9f6417ddb0ab4951211e40fd74ed0b9912c593c13dbe7795d2c7eb80c65eac3268b738a030e67577190442b5a98ec67d86aae2850ee3ef24f43b3eb0de430b931b4519f5cb670b2601943ad15820377c966ed8087009f0c6b6efbd46273f8d3667b429f764c2967d3cd4d74f4bd90788456f75213d6728b3f74b69dee68f0c0e095ac93165f3ce64e1307807f66414195b4d023cf5fe4da2fc99fc0e3e08704c8b07e63a2b54474bc75f74ccac16b6069d7b8a2f4bcd6b950125753251bfcc41627dfde4431aeb58b5186454a67a806eea21052a4fbcf2ea1cc522ab6b07cf8a98c6179158f37bc3e573c5f16d396fb92b6f5802914c4211aa4340868d0aa114fe4682072cd73f3dcca0d770f83f0914d99229170522a578d1c50a"}) 05:37:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x117, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x215) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/44, &(0x7f0000000180)=0x2c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x4, 0x101100) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000100)) sendmmsg(r1, &(0x7f00000092c0), 0x3ffffffffffff03, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) 05:37:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 252.545627] IPVS: length: 44 != 24 [ 252.565556] protocol 88fb is buggy, dev hsr_slave_0 [ 252.570958] protocol 88fb is buggy, dev hsr_slave_1 05:37:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x80000000, 0x2) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000380)=""/160) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x7, 0x200) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000100)) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r4, &(0x7f0000000040), 0x802) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=""/254, 0xfe) 05:37:39 executing program 0: r0 = socket$inet6(0xa, 0x810010100000002, 0x0) sendmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@in={0x2, 0xc67a}, 0x80, 0x0}}, {{&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, 0x0}}], 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0xf7fd, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)) 05:37:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:40 executing program 0: r0 = socket(0x11, 0x802, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in6=@ipv4={[], [], @local}}}, {{@in=@initdev}}}, &(0x7f00000002c0)=0xe8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000300)=0x401, 0x3) connect$tipc(r0, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x42}}}, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x0, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x401, 0x7, 0xffffffffffffff91, 0x4a}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYRESDEC], 0x14}}], 0x2, 0x0) 05:37:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2339, 0x88080) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2030800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xc0, r2, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf589}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd4b}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="acf73d7a106461a82aa47d2de52e34c6"}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x730}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x684688ba}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000}, 0x20008011) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000013000)=0x46493769edc2237f) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 05:37:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:40 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000004580)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000005840)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/250, 0xfa}, {&(0x7f00000001c0)=""/218, 0xda}], 0x2, &(0x7f0000000300)=""/143, 0x8f}, 0x9}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000003c0)=""/28, 0x1c}, {&(0x7f0000000400)=""/185, 0xb9}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000580)=""/197, 0xc5}, {&(0x7f0000000680)=""/106, 0x6a}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/190, 0xbe}, {&(0x7f0000000880)=""/169, 0xa9}, {&(0x7f0000000940)=""/73, 0x49}, {&(0x7f00000009c0)=""/153, 0x99}], 0xa, &(0x7f0000000b40)=""/213, 0xd5}, 0x1}, {{&(0x7f0000000c40)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000000cc0)=""/241, 0xf1}, {&(0x7f0000000dc0)=""/130, 0x82}, {&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/176, 0xb0}, {&(0x7f0000001f40)=""/83, 0x53}, {&(0x7f0000001fc0)=""/150, 0x96}], 0x6, &(0x7f0000002100)=""/104, 0x68}, 0xf4e2}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002180)=""/231, 0xe7}, {&(0x7f0000002280)=""/132, 0x84}], 0x2, &(0x7f0000002380)=""/18, 0x12}}, {{&(0x7f00000023c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002580)=[{&(0x7f0000002440)=""/34, 0x22}, {&(0x7f0000002480)=""/133, 0x85}, {&(0x7f0000002540)=""/36, 0x24}], 0x3, &(0x7f00000025c0)=""/214, 0xd6}, 0x7fffffff}, {{&(0x7f00000026c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003940)=[{&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/95, 0x5f}, {&(0x7f00000037c0)=""/110, 0x6e}, {&(0x7f0000003840)=""/249, 0xf9}], 0x4, &(0x7f00000045c0)=""/4096, 0x1000}}, {{&(0x7f0000003980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003a00)=""/151, 0x97}, {&(0x7f0000003ac0)=""/81, 0x51}, {&(0x7f0000003b40)=""/96, 0x60}, {&(0x7f0000003bc0)=""/222, 0xde}, {&(0x7f0000003cc0)=""/95, 0x5f}, {&(0x7f0000003d40)=""/92, 0x5c}, {&(0x7f0000003dc0)=""/90, 0x5a}, {&(0x7f0000003e40)=""/159, 0x9f}, {&(0x7f0000003f00)=""/120, 0x78}, {&(0x7f0000003f80)=""/119, 0x77}], 0xa, &(0x7f00000040c0)=""/128, 0x80}, 0x9}, {{&(0x7f0000004140)=@caif=@rfm, 0x80, &(0x7f0000005780)=[{&(0x7f00000041c0)=""/121, 0x79}, {&(0x7f0000004240)=""/135, 0x87}, {&(0x7f0000004300)=""/30, 0x1e}, {&(0x7f0000004340)=""/169, 0xa9}, {&(0x7f0000004400)=""/51, 0x33}, {&(0x7f0000004440)=""/244, 0xf4}, {&(0x7f00000055c0)=""/123, 0x7b}, {&(0x7f0000005640)=""/189, 0xbd}, {&(0x7f0000005700)=""/74, 0x4a}], 0x9}, 0xd7}], 0x8, 0x22, 0x0) 05:37:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x3f, 0x2}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r2, &(0x7f0000000340)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x40000000014, &(0x7f0000000300)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)='a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) recvfrom$inet(r0, &(0x7f0000003b40)=""/4096, 0x5ac, 0x10122, 0x0, 0xffffffffffffff9b) r3 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000400), 0x8) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000440)=0xffffffffffffffff) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000cc00)=[{{0x0, 0x118, &(0x7f0000000600)=[{&(0x7f0000000740)=""/128, 0x80}, {&(0x7f00000004c0)=""/4, 0x4}, {&(0x7f0000000640)=""/197, 0xc5}], 0x3, 0x0, 0x16b}}], 0x1e7, 0x142, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) 05:37:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:40 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x40, 0x181080) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r2, 0x80044942, 0x0) 05:37:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x200000) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000100)={0x100000000, r1}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x8, 0x2, 0x1}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000180)={0x1000, "4b01f4968f4993248d138fbed07a198196fd1d44c923f0849ec2dd06418f00d4", 0x2, 0x1}) 05:37:40 executing program 1: prctl$PR_SET_TSC(0x1a, 0x2) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) 05:37:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:40 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x618, 0x0, 0x7}, &(0x7f0000000100)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000003236afb09aba6b76c87f002500000000080004000e000000240001001000110000000800030000000000000010001f000000080003c0eaa48d444dfc80e101e87653bcb2e1010038bc0000d0251b0408de00d7b5ead0ea09492cead59f9844770c452ec7ad63434f716667aca99a7b2d2473768ae887e457f754e658448abf4fa0fa680bf118fc713721526ec98330f7fba20fa141539d23a44d66a4d87e9bb1eb090905a7daf6181ffda837bd9fb1a911112422d94865d7c4f3eba44008990c6b73cd5e13732561bf1c33125e4120b674439072529d383b893e323a4ce5192f637d72a26ebda5f17b27338f882d718cdc290983f0a132db0552ce03ae385afbe01908e3209e1ec469771c2427276b95e5b8e810453e7fd46876c9236995f796b62bfbc2c396223510e2ee2e06f90bebbaff1594eda525597617ed05"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040011) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000002c0)={0x3, 0xf5}) r2 = socket$inet(0x10, 0x2, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001e0007041dfffd946f610500070000001f000000000001000800a3a20400ff7e", 0x24}], 0x1}, 0x0) 05:37:41 executing program 0: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x100, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x9, 0x2, 0x6, 0x4}, {0x22, 0xe72, 0x0, 0x100000000}, {0x7fffffff, 0x6, 0x6, 0x82}, {0x7fff, 0x2, 0x0, 0x7f}]}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r2) 05:37:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) setsockopt(r1, 0x8000000ff, 0x7, &(0x7f0000000000), 0x0) 05:37:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200400, 0x0) r4 = getuid() ioctl$TUNSETOWNER(r3, 0x400454cc, r4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000014000700000000000000000002ff0006667e279639a91d7b7f0000017daf4204a00b0200000028417f000001e3d8960f65b27ee8125f4236601982a9447015739d53d5000000"], 0x48}}, 0x0) 05:37:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x20000) renameat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) r2 = memfd_create(&(0x7f00000000c0)='#e\xa7\x82w$\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='~'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000280)=""/221) fremovexattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00') 05:37:41 executing program 1: io_setup(0x0, &(0x7f0000000180)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCONS(r1, 0x541d) ioctl$TIOCCONS(r1, 0x541d) r3 = memfd_create(&(0x7f0000000300)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i\xcc\x06\x01\x8dSj\xc6\xfb{\x9cA\xb8\x19x\xc4\x16\x17\xd48\x91\xd8\xd9\xf7V6@{_\xf3\xdc\x8eh\xbdL\xf3\x9b\x83\xb6\xb2I\'\xc6$\x0f4\xaaa\xa1F[\x9e\x98\xa86\x82\x03\x1d\x95W\x8f\xf9C\xa9\x83s\xd0\x13\xbcDI\x06\xf6\x8e\x94\xd0#\x19\xf65Y!\xc1}\x81\xf0>@\xbf\xa3B:\xa8W\x84\xdc&\x87\xcb\xba\x85\xa6\xa3\f&\xa7\x87c{\x13\x9b\x1e\xbd\xe9\xc0J\xb3\xe6\x1d#h\xad\xa9\x8ce$\xca\xf1p^\x97\xf1\x17@\xc1s\a\xe6\x05(\xc4Q\xea\x04:fl\xb1\b\x870:\v\xf1\xaa\xa3\xe9\xb3\x8c\xcb\xbe\x04l\xd2\x85\x13\x87\xe0!d\xda&\a\xffG4bo\x83\xc4~o,\xb5\xc0\xfdk8$_\xf9l\xf0\xfa\x1b\xec\xf7\xdd\xe2\xe3\xc2\xc8\x05Pvu\x92@\\\xc4\x10\xfe0`\x98\xd3\x12\xbe\x05\x9f', 0xffffffffffffffff) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f00000000c0)={0x7fff, 0x9, 0x1}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000001c0)={{0x8, 0x7, 0x5, 0x1}, 0x5, 0x0, 0x6, r4, 0x9, 0x1f, 'syz1\x00', &(0x7f00000008c0)=[':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i\xcc\x06\x01\x8dSj\xc6\xfb{\x9cA\xb8\x19x\xc4\x16\x17\xd48\x91\xd8\xd9\xf7V6@{_\xf3\xdc\x8eh\xbdL\xf3\x9b\x83\xb6\xb2I\'\xc6$\x0f4\xaaa\xa1F[\x9e\x98\xa86\x82\x03\x1d\x95W\x8f\xf9C\xa9\x83s\xd0\x13\xbcDI\x06\xf6\x8e\x94\xd0#\x19\xf65Y!\xc1}\x81\xf0>@\xbf\xa3B:\xa8W\x84\xdc&\x87\xcb\xba\x85\xa6\xa3\f&\xa7\x87c{\x13\x9b\x1e\xbd\xe9\xc0J\xb3\xe6\x1d#h\xad\xa9\x8ce$\xca\xf1p^\x97\xf1\x17@\xc1s\a\xe6\x05(\xc4Q\xea\x04:fl\xb1\b\x870:\v\xf1\xaa\xa3\xe9\xb3\x8c\xcb\xbe\x04l\xd2\x85\x13\x87\xe0!d\xda&\a\xffG4bo\x83\xc4~o,\xb5\xc0\xfdk8$_\xf9l\xf0\xfa\x1b\xec\xf7\xdd\xe2\xe3\xc2\xc8\x05Pvu\x92@\\\xc4\x10\xfe0`\x98\xd3\x12\xbe\x05\x9f', ':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i\xcc\x06\x01\x8dSj\xc6\xfb{\x9cA\xb8\x19x\xc4\x16\x17\xd48\x91\xd8\xd9\xf7V6@{_\xf3\xdc\x8eh\xbdL\xf3\x9b\x83\xb6\xb2I\'\xc6$\x0f4\xaaa\xa1F[\x9e\x98\xa86\x82\x03\x1d\x95W\x8f\xf9C\xa9\x83s\xd0\x13\xbcDI\x06\xf6\x8e\x94\xd0#\x19\xf65Y!\xc1}\x81\xf0>@\xbf\xa3B:\xa8W\x84\xdc&\x87\xcb\xba\x85\xa6\xa3\f&\xa7\x87c{\x13\x9b\x1e\xbd\xe9\xc0J\xb3\xe6\x1d#h\xad\xa9\x8ce$\xca\xf1p^\x97\xf1\x17@\xc1s\a\xe6\x05(\xc4Q\xea\x04:fl\xb1\b\x870:\v\xf1\xaa\xa3\xe9\xb3\x8c\xcb\xbe\x04l\xd2\x85\x13\x87\xe0!d\xda&\a\xffG4bo\x83\xc4~o,\xb5\xc0\xfdk8$_\xf9l\xf0\xfa\x1b\xec\xf7\xdd\xe2\xe3\xc2\xc8\x05Pvu\x92@\\\xc4\x10\xfe0`\x98\xd3\x12\xbe\x05\x9f', ':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i\xcc\x06\x01\x8dSj\xc6\xfb{\x9cA\xb8\x19x\xc4\x16\x17\xd48\x91\xd8\xd9\xf7V6@{_\xf3\xdc\x8eh\xbdL\xf3\x9b\x83\xb6\xb2I\'\xc6$\x0f4\xaaa\xa1F[\x9e\x98\xa86\x82\x03\x1d\x95W\x8f\xf9C\xa9\x83s\xd0\x13\xbcDI\x06\xf6\x8e\x94\xd0#\x19\xf65Y!\xc1}\x81\xf0>@\xbf\xa3B:\xa8W\x84\xdc&\x87\xcb\xba\x85\xa6\xa3\f&\xa7\x87c{\x13\x9b\x1e\xbd\xe9\xc0J\xb3\xe6\x1d#h\xad\xa9\x8ce$\xca\xf1p^\x97\xf1\x17@\xc1s\a\xe6\x05(\xc4Q\xea\x04:fl\xb1\b\x870:\v\xf1\xaa\xa3\xe9\xb3\x8c\xcb\xbe\x04l\xd2\x85\x13\x87\xe0!d\xda&\a\xffG4bo\x83\xc4~o,\xb5\xc0\xfdk8$_\xf9l\xf0\xfa\x1b\xec\xf7\xdd\xe2\xe3\xc2\xc8\x05Pvu\x92@\\\xc4\x10\xfe0`\x98\xd3\x12\xbe\x05\x9f', '\xef\x00', '/dev/fuse\x00', '/dev/fuse\x00', '/dev/fuse\x00', '!\x00', ':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i\xcc\x06\x01\x8dSj\xc6\xfb{\x9cA\xb8\x19x\xc4\x16\x17\xd48\x91\xd8\xd9\xf7V6@{_\xf3\xdc\x8eh\xbdL\xf3\x9b\x83\xb6\xb2I\'\xc6$\x0f4\xaaa\xa1F[\x9e\x98\xa86\x82\x03\x1d\x95W\x8f\xf9C\xa9\x83s\xd0\x13\xbcDI\x06\xf6\x8e\x94\xd0#\x19\xf65Y!\xc1}\x81\xf0>@\xbf\xa3B:\xa8W\x84\xdc&\x87\xcb\xba\x85\xa6\xa3\f&\xa7\x87c{\x13\x9b\x1e\xbd\xe9\xc0J\xb3\xe6\x1d#h\xad\xa9\x8ce$\xca\xf1p^\x97\xf1\x17@\xc1s\a\xe6\x05(\xc4Q\xea\x04:fl\xb1\b\x870:\v\xf1\xaa\xa3\xe9\xb3\x8c\xcb\xbe\x04l\xd2\x85\x13\x87\xe0!d\xda&\a\xffG4bo\x83\xc4~o,\xb5\xc0\xfdk8$_\xf9l\xf0\xfa\x1b\xec\xf7\xdd\xe2\xe3\xc2\xc8\x05Pvu\x92@\\\xc4\x10\xfe0`\x98\xd3\x12\xbe\x05\x9f'], 0x4b2, [], [0x6, 0x7, 0xffffffffffffff7f, 0x3f]}) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0xfc94}]) 05:37:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'veth0\x00', 0x8001}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x73) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 05:37:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="1f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:37:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1174, 0x420400) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:41 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x408800, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000380)=0xffffffffffffff9c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) quotactl(0x2, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000280)="5cc55474c52f186818a1067e8b58c33dda4215db9fb440773970cf24a31462cf2a3ee6af3eb05fc9f478d4282ea6af8f666170e6a669d1e52b48725a5eacdf371e614fc9b6ba263c6c0c5cb960cccc1c3bb40f1814cb324d3e1c1b95e08cce54d1b34209ebcd8090b3578777c3d8d255f9a8ad74793dcc92ee95b98a9c18fa14bf82fd96f73f15bd792f54879ebdc802054b185de8155ec576958d0832686e2bb76f4a7dcc2613e51786eb497165fcbe5fbf6b9432a6432d20fe") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f6, 0x0, 0xffffffffffffffff, @time, {}, {0x0, 0x28f0ab9e}, @time=@tick=0x5}], 0x30) syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x7, 0x12b000) 05:37:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="1f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:37:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xf93, 0x2}, 0x2c) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:42 executing program 0: socketpair(0x1f, 0x800, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1cc, r1, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb2f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4a9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xc0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x4000}, 0xc084) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2000, 0x0) 05:37:42 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) poll(&(0x7f0000000200)=[{r0, 0x40}, {r0, 0xa140}, {r0, 0x9510}, {r1, 0x41}, {r1, 0x2003}, {r0, 0xb000}, {r0, 0x1004}, {r0, 0x400}, {r0}], 0x9, 0x400) close(r0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000140)={{0x65, 0xff}, 'port0\x00', 0x8, 0x4, 0x4000000000000, 0x2c2f, 0x1, 0x8, 0x5, 0x0, 0x3, 0x6}) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r3 = memfd_create(&(0x7f0000000080)='#em1#+\x00', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) write$P9_RLERRORu(r2, &(0x7f0000000280)={0xe, 0x7, 0x2, {{0x1, ','}, 0x1}}, 0xe) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 05:37:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:42 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) r1 = dup(r0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f00000000c0)=0x9) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000140)={0x0, {0x0, 0x1c9c380}, 0xffffffffffff4ca2, 0xffff}) write$FUSE_OPEN(r1, &(0x7f0000000180)={0x20, 0x0, 0x7, {0x0, 0x7}}, 0x20) 05:37:42 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x2, 0x101000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000400)={0x2, 0x800, 0x4, {}, 0x7, 0x7ff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2000) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000000c0)={0x2}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000380)={0x1, 0x3, 0x81, 0x6}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x400, 0x5, 0x4, 0x6, 0x8}, 0xfffffffffffffd43) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$P9_RCREATE(r2, &(0x7f0000000140)={0x18, 0x73, 0x1, {{0x0, 0x1, 0x7}, 0x2}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x8) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="2c886c4d83052cfa4f31e617dd5b8a2e5008a1107a8c28c74a8f8d1d24456a5c80d9bc0eaa53bc6bf4d81ef2efff8dc275a95d1dc5c962800a112c5a35092f9a80954b4e3f2e4a49ec035782ca39cf947290774bfc2151ae27", 0x59) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) 05:37:42 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:42 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000002a00)={&(0x7f00000001c0), 0xc, &(0x7f00000029c0)={&(0x7f0000002980)=@mpls_newroute={0x1c, 0x18, 0x505, 0x0, 0x0, {0x1c, 0x14, 0x14}}, 0x1c}}, 0x0) 05:37:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:43 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x41, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x4) sendfile(r1, r2, 0x0, 0x8000fffffffe) 05:37:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xb, &(0x7f0000000000)=""/11}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0}) 05:37:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:43 executing program 1: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x43, 0x0, &(0x7f0000000100)=0x1e) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x90080, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3f, 0x40) r6 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x121100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x9c, "1d625848734b542aa79fbfac3014cff407040acb70c3f2cc2f76ba9adfd4f770de1077e21dc74c11718d878aa09b58c13b59e54b823f27c0a3a59e90dd92c1806748b78521891813075242592c6e59d5d90088de1484b012e1de43bd48584f7040bb832b3ef17398f184df1ca67f07d0f8579497bfb86385d9988b32b84ec61c9a14a1cb282a589bf50b0944bad993a55800125d76c655374b12e764"}, &(0x7f0000000380)=0xa4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000003c0)={r7, 0xcc, "324fb24f0b5c2abf8f91f5a5ff876a0da4bb9b1cfd2c1ce66c75ae0107f6bb7a7caa846530dccaf98979adc715edcb938e109dd805b6ac207841ca3126db25884597ccfd4138df7c556b1b47dc584a49d3c20ade873bfaedf02ce4b4d950567d20f0755ca94322f6717429d52a93f877077ae3310482f6a7e7139397cb2303cf81ca7ab4298d89bc2eaf80ccc7390a00a078900c2e6c077b5bba798ae122659191d0cc75c3cd3b491251cc70c00babfddf02e330ed57bf52d289727793fa0e836ac85be5a82c2e491dd91cd5"}, &(0x7f00000004c0)=0xd4) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, 0xffffffffffffffff) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x2e}) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f0000000280)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xfffffffffffffffd) dup3(r0, r1, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) migrate_pages(r8, 0x10001, &(0x7f00000001c0)=0x3, &(0x7f0000000200)) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f0000000240)) 05:37:43 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100, 0x400001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x9, @mcast2, 0x5}}, 0x1f, 0x6aa90361, 0x486, 0xb40, 0x2}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x2, 0x7fffffff, 0x100}, &(0x7f0000000200)=0x10) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80000080045005, &(0x7f0000000100)) 05:37:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:43 executing program 3: r0 = mq_open(&(0x7f0000000000)='proc\\.loGPL\x00', 0x80, 0x40, &(0x7f0000000040)={0xfff, 0x2e42, 0x0, 0x3, 0x2, 0x1, 0x7f, 0x7f}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x67, 0x1, 0x81, "7cb8938ae7c53309ee20a00877f2d039", "e4eede5c49cda587f2bf1bd45e10af4b292a21585f42337faab0c2cfe9fcc18220a4f4d1e6ad431d8203c63e81eafaf20f856013c7924c62f91a8fb26754a2aee16c5909b23e40a5f52407a779130cd8bcfb"}, 0x67, 0x1) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x4, 0x1d, 0x40000000000, 0xfffffffffffffe01, 0x0, 0xffffffffe5cfdc57, 0x20, {0x0, @in6={{0xa, 0x4e22, 0x4, @local, 0xa9}}, 0x0, 0x8, 0x10000, 0x4, 0x2}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={r2, 0x21, "f0e151324bdbb35069015728f357d53d9d438ab0784a8268c74ac21d139d87dd14"}, &(0x7f0000000340)=0x29) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000380)={0x77359400}, 0x10) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write$FUSE_OPEN(r1, &(0x7f0000000440)={0x20, 0x0, 0x5, {0x0, 0x6}}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001540)={r1, &(0x7f0000000480)="96919ff5252c2fcb31a943e84441ec74197f43fe51758df37533486c2d5310e2d8080a5f4fcf676efbcb845be69afc0c99106e54df232364a6fa0cbc63d8e8920e42caf1a41ce0f90a15c3bacd7d40a8e833dbaed2c438243c309951887f8e978953713842e39903f7ef3ee3ee197836c1ee21f2342098266a166d66540e05ad36feee1ad081c649a6b2b5d0cbe211c2497e81d5eeeefb08fbda98f14b7083a8eecdf44c82f012e80309dbc71c4d5297d1db51e1752339950b5b73588d9fd9c9f08085ba549a65a2f4084bd5cb23d982046e2b056252563b80a1eba64cdee452b9dd06fec16cfc90f70dc11299dccb532159ced2d0b25038036e9ca01de4d212804be21a912f927f321564a7a72ad0a7fd919f4516a7feab84c4342aae774bdb94b988bbf122aecc45592127c87720b569cbc82633addf16b925f6a5b346dc308c44c13023c81fe5e6c69f018d4a862baf904691302507dbec199b23cd950f8c0ae24d6a613a18dbd31e9cf35b3abecf3d7e7879e0bcf7a5dbb3eba522c041faa99d860274360e6e2f555df44ef347ee9aecd4f5aca191ca40408e5f9ca60e918fb977a150af08bba8dc543bca4b327e5183961ddea5066c84be547fefe85da165a36828d8784f473b7e6e22087b45d4fe6824e08185487eace5dc7aa3f4431d51e0520c8e2a637684f6b5932997769f48001b093b87869450c81267cad24aa07017cff12154d97229e5bfcfecf897237b82a20b0de805d01c75a0151ff1ad396f4753bc59b32fdbc0335f02819662e7a2e82ca9c1687f9e248645f8866475877a8dded884aba0b2e9c1502389299b9d81d9ced2051e172151562b956109ec1cbd4e866cbd60f138842f02df65ba0a280c4ee19fdfee2d8e0e1c8aca466b1d97d848dec748472bf3715f0fd13f1eccdb0b17f16525989ab4693c11c1cd3685553164dd78118d9b9cdf03fa5cdcdc4ef7c46b684a6689d445eb422dddbb59e3bbd1c2bbd80177a8fd5cc2a14398681f1f9087969c48719fba5da9e4c2300e297cd3ed82f56147ceee3061b6a75cb4b78d9cd2b641fb8a335e511ce70004ac40646d3d4c9dfa4d708a9d2b902fb41d6a1c7bc1f944145aeae5cd9c3d4d6ec5c288a3013cf7a5728bf9d8674b6b38f973b1a79b4db60fafefb07dabd9abe166e81cc5a9e7ed15bef976ace698ded452b897e14860ae8bd5e4a32085626e075b3b1be864f36002979d4a37b6fdd2c032b0eaad5c949c14bc0c75fdb85ab056b1969ee29409d2c28ebb72e82f44534166218762a06e1175285ee5186805c3171b4f581fcd48152e457d817b083e9f0b536235e578f50e9e186887b67a26c8f1ec6959d912d5c9847e65a863873589177928203a4a3b9c95f91c83b14767c303da62c9bd16890bd356e0cf0fbb9d32b677fdc368a7e22f96f3110e2fbec1524d6a464647137406f00345dc3aa658b24c372b91e8035b2a4300baf448f2ab7f1712bfcfbfe3e9d2bd63a225633bbf46c8b499c1f0c8e1bd7cedf138dfb4e1ee607c17c491faa7dbe1722673a6333f02435705301ce0b322759c52493fbe4d63b01ff328aeb039810265470d88df554e669f7fb79e8b6f01490767bac0d8cc1dc36d6b1f320119ed504398cca85cbbdb46b99839870f3ecb3a422cdff82d28cab8b7ee9c144079f3bc15da47a6698b8eedb2b9d132eea04d344666cfd7a69d9fa8f86f20846ce4b36e8f51edb6b8598c83fb1576a8bab2b4b8b10d73c4ee527bf434100068181183e3c0ec8de3c119a7e2d0b56ee1af7cafa36d0b490b217d6b693bcc2e284620f4bd318ff1112a1b9e2f9c620ab2af5eda90c548301e6883130b30f2fd53a3db5da1ecfd17b6ea3544e737315057558032435d1e00cf47fdef54f2306dae73bd42044bdc2299955c3da3170ab397473ba26514d177908e3344af83bc736e687ead70e527f075d0ed02811b3b6ee9a8f54edcec4a15aac62dc413292723b8da821474d40140220b430416371e13bb7fb8289c40f4157882089d422ed55ee26efd548933b8d8c6910bfd1d704ecfe474ee04c8a1b9facd08d792ea28cea135254ea2e5d2909e86d4785dd159e21d7c1908f86f7b044ea61068b03d199af70bb18d75427324f5a3084293e216bb72a1d72a87ab41a505f5e98530c33229d53c29c4aaf421ee865149c089becc71b2a71d54be0d26b8466c38f20c8a98f63c1d8779e359f66dacb853f29b8c33502d478e407056be70af5f1eae391e4a00ee67e0605388232c2dbc6d7ab36751b5991491a3533616590be15be7aaa8e95e51c70c4e2ca6abf00c1ee840807bdb14a476ca92c1ad2ada70e2204f051440eafa52d37ab3b27e12ad51690cf678adea18eb9a97ff02650ce0f504faa4812efcb00d635b999bc2b39b49b7854bf5475ff13e959172f1dc7df89713f5bc1c1098fc801ef5f16910ae41da22573e3169e06c2da42797aa4d8c507652f13cca3d79141f9606593c0747adab62ecae69d6532107497dc8b76f531d23cbd3fa4ad0b2d0b31bcae69c85894c6e807872e27c035bc3dc77f8f05bf0c62defe968812eecf61f8bd1c34e5e136ffec6c576089f0e9ef6cf3c32956769329b0acfe7d09d34b84659122331434b547078c59109d3b9e19de39004c1946c374e39d8e4ef3480dddf34856085c6076b35fcf916470bf4100025e7dff1efdb0f75a1fb4bb06ed86848522734aeab41915a1864373d46904150d305be10d07fe1f54f5961e8a91a998ca8dd9c4ade88a67652429ebb8be194f84905c1ae6c3a43297dfc35ceb2bbce5abd43015819ccf2c8851676d7577f82a5766dd1ddb425590807e66a67598c9946afb89b6cac8eaf5cba560873e9503494d8bea399301dbf30b3002edd3f343590049e07fb704819af2fc9f16b99a09744a2209287557f56554513629bb01d3881117f5ccb80fa769aa64dbbc1644c69102884403e52acba7f66760390a297195084447fa5b95c0d3bdd9eb2fd8c10d68f70e0bd65d649413df5a888c333a8f50b628e8425af1bbe810fc296b061e727fb33f392863d0c74a3280984af3d4711977a0941d65f9b9462673c887f019c1ff688c37ef21e5aa0af095183823d34f722b1268ee13cfe3b4f7002c0b39d422e2a2ffc13b3a3e969015efcea8819dca8a04775ac6c9f78582c69fd7810e3573198ec7ef02b3289af13188b2bb7c252d2551f291f50f06176c215fd5f1752727833deafba01788d83b3575ed836709a5e97ef7259664dcb6677b6fef6763c3173cb217790e37968e02da4ebe502049520b639938aa236975a79ac8445cc7b1d4adda8a92aa958d171c98ce218f83b786bff1681c0488500571d6c15e0d9e3c49e63cd4cfbeef9d77fd90ed7e982b05cc3f15a577c43ee23b7c2b5678a05c78f6cd2825b7edf167648ad6b7844c49d5806b3ccf741f09aac0a3a689e1123bddc3ee1d3ac9ea84091369e324e0d26b3bae37908acf4c23e72ca18759b5b573c1fd2dbb2b5e7224e744c752754f2f5337b2163b08f81d9bb0e1e66fb7444f57c2addce8827679b48aeedfa28b5aee7e84b9f83bf212d9b6dc3e4c77850c8714704a3a55bdd3aefcfd157c51c76e50832ebfe20107bf998891f03d6f5f51a64180493a79db120c6a191f5e373ebcda8310a8b300e22cfa9b06b3166441bc33d81863b96230b713ec88fa0615f16eb9f591463fa954415d637072d2b20955601496f0d43beba1bf16545310b1d9bf21f0e1955a201d5486c371386aea20043822347a06611ecdfd2c24578fdd618023b22ff107e51de26ffda8d10effa2639a81106682e370d35949d542c71b06b2eb4bad72cc225535258044dcc143de44b993689495359c612cb0b80b0c0c0fe5e8eff322a346937da973e0df65c38be0554dc5b7755574216bfe52fb2466f7f24813d8ec158d8c9fdc637dc115437b034b083084228473e134cf60d73ee18fbd306a63f2754cbe9bf77ee0a21c7c8dd29834a61162e1d232f9d82f32161d3e07e3341c1a5da1d491dbf3ff9bd5fe1ebfcb1ff63a278afff4e02335f7f4af16fd2869053dc5ac0425b619f3e52b55fbe2e3d11d14742a950458e64bbba848af8ccc69ca706fdb6182068bdccbce70a13112e5082e4771992b8c1d418402b9a8802471844fdd9f99b8f166a1cbe24811be57e586dddb9277b887ed04b569dd1121e75217c067fb0f855bb95f572998691451279593afa0e21414b2f8427dbeb2667fbf5fa7ba4abd60901eec34266284b03261d6c04ac90e717f00d87ba61d47c83a2ace30f434c9833b06cf0691be581a2e15e7b6f950476713d576d7b43a344d7e86a66814bd53b0051bfc126e98973520f26781ada0ab30c0dec3a7f481cbbd25dff6cc5c6bd9efdeaaba0591cd617d5fa5d1f8f2d0285e5666e2df4e51490d2e4fc9fe76299dd9abbc61727f79abae01a8b33f83838fa322a33f7046e2b44c7612910f257bea2e9cead6792af7aa45ce4cb2f4fa4aed6dec1f9b3b02fd2d8bb4339dcb3f39ae93b692d067e85465ec583cd53db20e56bda57a60a7e1e3b6dba3e92bc6873fd3c52c086fe777633281468e42fc0c439cbeabb00c6008f3479b1542bcefb3ccf578d795eb633c9db2fa98a4395608d908ba9cc4766c0197f2b8726262eea568bb7e7f17e1e76b5880e2594a914114651822dd10598611a8614355db98b3d95e856cf768b2481b928eedd0d71b4badb11e8060bd16f81e7e8e802524250ad8311e54a4a1ae297b806210fafb876c11c09d45de3195ee7c99cfa9912891f7767f7ff4c1c427f822c96484056ed3fc72ea0ac2991c93a0540f36ec08659b388c422f771203554becd4c54c811c23f3e0f7bed3f6bc2cfc9658ff8d89ea5700a6dedcc961ebbb612921bce89bba7db5462f2e8eb6fc9ac506ff419e555d7aaae9b6340cc7a96f8bfdddc6aabcc10daff11c343cbb67c4083016fffefb10feb2c76dd5a33a888bcad0ba246a702d60f4615cf881862919fe2ce51dd76c1ce406f5a2920a113e9058b423464a9df9403e711d21336b83cd4bc47c8a7834711af94c23fa73dc2c67732e8abcc26afb7f4854cb72aa1fefbb2ff6de08fead308ed5865b11beaf5ce14d6aa33ec0e1fbe46fd3d6b28d657d2d5446b348ac4bb92c7ba0eb53c85c9d38379cd4a3edcf78ef9b57bde693da489bec325706d30aabd6f8a9d69a0fde852ef248eb4457de6fe748d92772e055e5bb59dda881eb2c77d8705fcae78d8eb0c1beba07c65f335bd359e0cf2d232044bb09b2623eeb3865a8e3eed3f8da4b286f0a3eb29d4337189d0e2e696966a00719a67eb22a3cbd4dc0332bdb4ad12791e0ef0fea6cbe4bae05f8fda4dbc1c2d5b39ec7fe35e8ae1de8903e0fe0bf145690f24282d17614415a96154c50377471e6823c6b0efa23c9cfc76e54e25d3bcb7b34aef70dd0f6776d274cd8d2a623e88c70766615d21517eb33154a345a400b52e7bda9c891a2d69697ae9f05ae8315b8f2d55d5ba13344ea99d88f553195476488bcc795a1e6dd0a40e0b90e20d8a62349d00e17f9c9682cb8f9dd1addfc8c80b77eb144e7aa25e774a9c8670accf58d3d70c77b698c037acf89e77c1792040f26da4fc97ce6a3d3fa30ed00c5cf14af4e4879b16787d55349d950c3fef7583cddc316f6344a1c522bcde99691e6dec8c309659ea5a8c24119404de08b69f542f68b340ebb58e131a13aeabf419d448e87380f77e6a8a2beacc7da6e3dad7e36dcb084e6c1931bc32ecf5c8ea7abbf2b97f1842126d39eec345", &(0x7f0000001480)=""/146}, 0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001580)='/dev/dlm-monitor\x00', 0x2c00, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000015c0)={r3, 0x62}, 0x8) accept4$unix(r1, &(0x7f0000001600), &(0x7f0000001680)=0x6e, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000016c0)={r2, 0x90b7}, &(0x7f0000001700)=0x8) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000001740)={'vlan0\x00', 0x4}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r4, 0x110, 0x4, &(0x7f0000001780)=0x2, 0x4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/capi/capi20\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000001800)={r2, 0x1}, &(0x7f0000001840)=0x8) getpeername$unix(r1, &(0x7f0000001880)=@abs, &(0x7f0000001900)=0x6e) connect$tipc(r1, &(0x7f0000001940)=@id={0x1e, 0x3, 0x2, {0x4e21, 0x1}}, 0x10) geteuid() ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000001980)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000019c0)={r6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a40)={0x0, r4, 0x0, 0x6, &(0x7f0000001a00)='vlan0\x00', 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000001a80)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000001ac0)={0x1, 0x0, 'client0\x00', 0x0, "6f7ee27d960d44ee", "b5b50937e93d8164a4c70bcf011145c4c02ae41a576092cf2e89a780d98c3959", 0x8260, 0x200}) inotify_init() ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000001bc0)={0x1, &(0x7f0000001b80)=[{0x80000001, 0x6, 0xffffffffffff86a0, 0x200}]}) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000001c00)) 05:37:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:44 executing program 1: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = timerfd_create(0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={r2, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x80003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000180)={0x0, 0x400, 0x1, 0x7}) r5 = dup2(r0, r1) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 05:37:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x302, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000002c0)={{0x7, 0x6}, {0x400, 0x6}, 0x5, 0x4, 0x3}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000000c0)={r1, &(0x7f0000000180)=""/206}) 05:37:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:44 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x240000, 0x0) getsockopt(r0, 0x40, 0x4, &(0x7f00000000c0)=""/243, &(0x7f00000001c0)=0xf3) read(0xffffffffffffffff, &(0x7f0000000000)=""/117, 0x75) 05:37:44 executing program 0: r0 = memfd_create(0xfffffffffffffffd, 0x0) fallocate(r0, 0x0, 0x0, 0x84) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x804c0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000080)={0x3f, 0x100000001, 0x2}) lseek(r0, 0x0, 0x3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) 05:37:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x800) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000000c0)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, &(0x7f0000000100)="096d2dc9546cdba62451f4b7dd99fb020e744c4b9b37b68fa558e47bcafe53548cad35c51571fa2d0e34e860d9918a1daa2cc1fdc6e10cff50481a39b720", &(0x7f0000000140)=""/65}, 0x18) r5 = syz_open_pts(r4, 0x408400) fchmod(r5, 0x0) 05:37:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 257.800052] IPVS: ftp: loaded support on port[0] = 21 05:37:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x142, 0x2) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000180)={{0x2fd, 0x3, 0x80, 0x1, 0x0, 0xffffffff80000001}, 0x4aa, 0xfffffffffffffffb, 0x9ee}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4100, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000200)=""/222) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x4d) 05:37:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c000000c3f5405259242a6f462504157a31fe15182ba957500c937c10468a660c73950882d0b564929c38d1862d996f0ac08ffc4d299663f4c6e300d7b38368245b654cdd5d8a6833200a2aad51cfbcabcdeb2b9afb114e7b718294e7b380721fb7042a54bd6b3cd8b345b184b9aac40dc8eb60f0c3b685b0cb96726f4aee3b7cdfd571d742bdb0145f32c84343ec5ffc029735745723667523ed8e119a9ca88f288ab1e31ad3f8e999727a1d57f191083100000000000000000000000000", @ANYRES16=r2, @ANYBLOB="100029bd7000fcdbdf250e00000030000300080004000500000008000500e000000214000600fe88000000000000000000000000010108000800ff0000000800050039000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000004) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000240)={0x1, 0x0, 0x103, 0x3, {0x8, 0x8, 0x9, 0x5}}) 05:37:45 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 258.120429] chnl_net:caif_netlink_parms(): no params data found [ 258.213862] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.220418] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.228599] device bridge_slave_0 entered promiscuous mode [ 258.310657] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.317363] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.325551] device bridge_slave_1 entered promiscuous mode [ 258.381840] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.393229] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.425034] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.433407] team0: Port device team_slave_0 added [ 258.439773] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.448150] team0: Port device team_slave_1 added [ 258.456709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.465116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.646091] device hsr_slave_0 entered promiscuous mode [ 258.873871] device hsr_slave_1 entered promiscuous mode [ 259.113082] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 259.120737] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 259.159796] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 259.235367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.250175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.262237] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.270011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.278130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.293826] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 259.299930] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.314835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.322110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.331105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.340499] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.346994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.362939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.375366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 259.382653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.390509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.399087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.407307] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.413784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.422952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.439668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.446952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.465650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.472678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.481492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.497256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.505140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.513306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.522194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.536535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 259.546086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.554777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.568576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 259.578262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.590085] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 259.596216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.605339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.614053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.644631] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 259.667671] 8021q: adding VLAN 0 to HW filter on device batadv0 05:37:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x10a, 0x0, 0x8b]}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x202) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2110080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x0, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x4) 05:37:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x1000000}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000000c0)={0x3e, @broadcast, 0x4e20, 0x3, 'none\x00', 0x31, 0x8, 0x49}, 0x2c) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x7}, 0xf) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)=[{0x60, 0x29, 0x3, "e10984fa3279d7a9e03a22b169d736c06ab11a96f7d25adf9166e34ba01ef80187324065bcda06ab9013268169230973698dc95dde627650790df783841dcbb38ed04b54d5375b9d6a"}], 0x60}}], 0x1, 0x0) 05:37:46 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x20, 0x400) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x404000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2f, &(0x7f0000000680)='nodeveth1selfeth1md5sumselfwlan0\\systemcpuset!\x00'}, 0x30) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000007c0)=0x0) r6 = geteuid() getgroups(0x9, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0x0, 0xee00, 0xee01, 0xee01]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000840)=0x0) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) r11 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) r13 = getegid() r14 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000a40)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000b40)=0xe8) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000000c0)="103bcbd9b65dfa570e7c657488a04fc961e4c3fb8aaf76a0057cd8a71117c0db43953a0de2ce72f3786370f80b544048c9dc0868b6ca9a335190393f", 0x3c}, {&(0x7f0000000200)="b38f7d3fa073c738c4083ae10bafbe40d6a5605e1ed4aee5272987ce44e39cdcd2a7bf04d7689c9d817c0f8d9f8c1d92b2596e23ce4bf081fcbd69f2be449d758e2c68795c53b6b7782bf2f12c16534b875ff8de02a80921aea89782e01cf2356e828619da99751029b57a414d4da16b63b7fd14f00843", 0x77}, {&(0x7f0000000280)="11ff513c83429119114d46c44a0bc6c595e138330c3c58329867690618d028accb2e9ba032a1817a793092af494620898358e9bd253dbc85daa466f2fac3e654cf8e71319be14f18d7ba0d1f20250db91518a17b1f338715c4817c5e6f07bf65d768c6644b56d57a2c7a356ad59eb21ce452497f54d570efa3c8035125bbd2f07bfaa56c6277a6beecc9967a", 0x8c}, {&(0x7f0000000340)="c27a1aeb223aee6f9d28f0b9becab8cacd39b9f8a353cbf6b9c157d337804b4b1727a009a4bcc5ea482c6b5f389e9b2c9db3755bf261c4a4cc7335a7e2c430f9326b15", 0x43}, {&(0x7f00000003c0)="20742a2f5bac5edadbd6cccfbae8402f1f2caf95f8722c53308816f7e697ba94181b5a2eac3434dbce975802d8450ac3922a4443dfb6979118cb87c52d9b003b7d3a2a723c46a50a1ed5abb107f94f05152c368a1b60538681f7446474fea34abfe757fbee7a3492d9bb4c5c9ffc3f08b1927926d755b6f1404b8099987caa41e43e38cb00cc475fb7214bd71f71587d1364d95f71f43b1711115d052971d082", 0xa0}, {&(0x7f0000000480)="0d0410f8213ac6a6b9c519fcd2a68f0a2be871f77bcebd7536129a766dffddde3724", 0x22}, {&(0x7f00000004c0)="ebde5739a27bb36e77ffab6802a616b922c74632ae", 0x15}, {&(0x7f0000000500)="1d2cda7cbce183ae2150c7f0ceb1206498098083394d2eab92148f0dab81af32aa8e81d4dcec717df782896bab35c4c654b0f269d0cf73969fe311aeda69a78006c48d0eb3cd20117a5910e43cc9349766c0db5e0515d0d15d4aa6e6a264639c76eb9868122ba6198ed5357984723876c9a9a2a4cf8ffd5c8249c79cde1d4d9a8d7525158dc4697435298ec64591f1d8b9416d71d687f045bb8e368eaaed9eab6c688f8e16df998201cd5c7fead4ffecd3fd4f8612c51753267cb62c0f537e95d545fd40c9780d0c3fbddc8ba0c9a371034a8352a0b35a3e42c44afea3833e3a8e2c6aae92db6cba62228c03a7443658bc17", 0xf2}], 0x8, &(0x7f0000000c40)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0xe0, 0x80}, 0x4080) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000100)={0x1, 0x34324d59, 0xffffffffffffffff, 0x1e0, 0x2, @stepwise={{}, {0x2, 0x6}, {0x7, 0x7fff}}}) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x402000, 0x0) [ 259.914600] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 05:37:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0xfffffffffffffff7, 0x67, 0xffffffff80000001}) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mmap(&(0x7f00005b4000/0x2000)=nil, 0x2000, 0x2000005, 0x10, r1, 0x0) 05:37:47 executing program 3: r0 = socket$inet(0x2b, 0x1, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={0x0, 0xeeb}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r1, @in={{0x2, 0x4e20, @multicast1}}}, 0x84) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x8000) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x85, 0xc072, 0x200, 0x39c0, 0xc7, 0xc47, 0x8a, 0xfffffffffffffff7, r3}, &(0x7f0000000200)=0x20) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x8, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x4, 0x3ff, [], &(0x7f0000000080)={0x9f0b64, 0x0, [], @value=0x4}}) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000003c0)=0xfb86f18122158caf, 0x4) 05:37:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000480)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0xb, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f00000000c0)={{}, &(0x7f0000000040)}}, 0x0, &(0x7f0000000180)}}) getgroups(0x1, &(0x7f0000000080)=[0xee00]) setgid(r1) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x800, 0x400) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x8, 0x6, 0x81}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r2, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x0, 0x7}, &(0x7f0000000200)=0x90) 05:37:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x191000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0x10, 0x401, r2}) 05:37:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$ppp(0xffffffffffffffff, &(0x7f0000000440)="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", 0xb45) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x22080, 0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000080)={0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:37:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 260.615566] kvm: emulating exchange as write 05:37:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000007c0)={0x5, {{0x2, 0x4e22, @remote}}, 0x0, 0x7, [{{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e24, @rand_addr=0x5}}, {{0x2, 0x4e20, @loopback}}]}, 0x410) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x4, 0x410, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001140], 0x2, 0x0, &(0x7f0000001140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', '\x00', @empty, [], @empty, [], 0xe0, 0xe0, 0x110, [@rateest={'rateest\x00', 0x48, {{'yam0\x00', 'bond0\x00', 0x20, 0x1, 0x4, 0x6, 0x5, 0xb7, 0x5, 0x80000000}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe, 0x2, [{{{0x9, 0x3a, 0x11, 'nr0\x00', 'veth0_to_team\x00', 'bpq0\x00', 'syz_tun\x00', @empty, [0xff, 0x0, 0x40000, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x63a, "07e0a005620b553e33c029cde2d97dbc4cf8e62fb8c143b7476c69b9476e", 0x8}}}}, {{{0x11, 0x40, 0x888c, 'veth1\x00', 'yam0\x00', 'veth0\x00', 'sit0\x00', @dev={[], 0xa}, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @local, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x3, "f633170f13d52f516562624580a431c9574fe8aaa90634017f69a6c48a86", 0x2}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x17, 0x2, 0x6, 'ip6gretap0\x00', 'veth1_to_bond\x00', 'veth1_to_hsr\x00', 'vcan0\x00', @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @random="dfe6e0ee5f1a", [0xff, 0xff, 0x0, 0xff, 0xfffffffffffffffe, 0xff], 0x70, 0xa0, 0xf0}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x2, 'syz0\x00', 0x1}}}}]}]}, 0x488) 05:37:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$ppp(0xffffffffffffffff, &(0x7f0000000440)="911feecc9c7c2806fb4396cd5fca9ff72ed10333fbb69b87171a04df0bf76110642972136ea7432226ad354e8a9ba8e3a001a2a14fb31b571645b2d18636ceb142e70de6b869cd899101c5be0a72e79456a726875771e0c1328a0005fe8f276eca0c5559aec62bf59d32fe1b844917c47a41e98ecaa25b8e4ab063c947a96df16382e2fe3ef4ba89bedd66605d11b2ba2ada96c8645a3c191537e7f13ca3d883a653c483545caaff5a20559a4514144d970d28e1ad48083432725869ed744235c9c6fa48d74156eb9448b1f47c785c87c829c53b9a215a5b488183842161971c1c3749d78d3a15c80b558d2c44ad4963d54f879a879a36b459bda1256a46ce46e3a60792669a8b11da6737f46d54c6b8a8179fb66d97a04dfdb31b06dc5eec7270990422bb16d62341c52b6f1fd7ffa0c3c6372364dc60d08df94be568edee2a3019edb1ec6ca7cd0a21407dec128f04d15c1100771fb179a494bcd25316dd449275a7ea6f5a0590e95942690f22c19ba7dbb6d45bef5ba98f2ffa56680bdbc580fc163d181a670b774ae789f7ea4279203af12aa7e87dddb5499413085fac2c0d6b15da2b214055a312d7fe1d33156e3b189a264a4e07b1bd040af97edc962ecb064c0efeb0fc3b48d45045558853caea1e6f15a011c700dde9441534772f2e75734814d5e8a1139cf6374dcb9ff97ce4407f76f1cd5d4388096315c901b1570d0a72a5538c769fce8d407ea90cf0a5d8ff8990e45bdd94339bc5cc3b0ae9ace3f5da5e6bc732b666fd2baf44f5a8959768143594de82d21929e62be3138145f029f80677bb9b28d32a5a436bdcca9fcb7523035cb87a557a7092b9c14f832024bf28ad7d9f25acbd3b621b9cf30e0b1595a8a2a10ae11cabee394d60713325c419ef247b9e118256c57e85f111ee7cc6229d65f033727e51291b6ebfc59c85602e21a99475720fde7b089f86eff402d333f26d4b0be273e0a418d58d44a2e07a907148ec7543a5e3bb1f8f4295a0116fb49417b0593e47ebab9e98eec279b74ccc1dae0a5a9a86dd434aa226e6325a090c3cac6f1101b74b83e873f0a323a0cfa9c3d4d29bcdb764dda3a92add4e496436eb1fee5bc1a91227f62df2ec41b96cd24860d13a4671dce49041449791b2d6a8317480c6227b37e9814c10db11c5cde13fa16faaa78e27a6552bd92c77579478c37fa0ad6ff5e67550c4893a22ad46d308899ee8c955bcb165000e87082b38c37595451dec2360d8423f7a89657fa519b763b8772e23e2d75d58256012f6ebfb3c5300dc6e9f7ba1abe672df3b1e96b4d48ad297017ca091a708804eca6de1722f98c845ef16a49a4d5bb6633386777a1e62c7509ccccc230d28f74ee049bc3065cd37481ed3d5de11889a1e5b210d86f1ad321865b591d3349582313b9af23ef7c496883850d072575201d31240c51ee667ceaf67a5ca228105a706125eb869cf0e22da4c8abb6ed72285c10c1a4fb145eacfeb96097d626c4bb645b62bd8dce8e872993b245a21fac5b974c607251ebd075c22dabe726f374cec0a57f5054c57316fcded2f988bbc1e2d8b838561071d170c164d3e8226f3f9d17ae0fbadcf63ece47b7cfcf1817da00bf834ec211221e05d78d453208b878634221efde7ba4e4c423b4a474cc802406ca6a50220e301b30e9c0542cad5e417c23c7f0694b9b730424cec7bed324b6858046eef2c0a20ac38edf2ac5206b6ea4ec46f481b1f1dbf6da96c47ba06706e992b73a463ab55e16b49ca759953630399889a2243aaece2e1a496b6dfad41f45b1fb69cc913e78b39089717cbd811de41f5d5e674b78c3173b1234749e2f70f4949e68cef2ab1bb8466803046dbfe1ab826d27ccfe4c8f6440e3282b51bfa5b0e30fc03f8f58af3430c201867a5c320abeccecf1462cb2c185ed925415ae227f00faa269ec92129cc3c84520d3b34e6fc7bd5e8bc4d260c72cdbf5f657954e5e512334ccdf63035272aec59e181c3c2379caa0a955286a2a67ff40b3ca1d8986146e7ebde265cbef6e9ca71eea1f4dc6de4fe3a7ae463a2617e91ecb71b9a6e51e5eac5da9c4256180ca2a92d52335aef602fa6b2a1a066ca2510528594463073b4431462d383d6379ccc4e1e185e95ceab215fa0a0ff55bddae946164539d5e2d4a730d61834bf79e220364886b6c242268c980ff8acafd1291f3bb21934c742747b4d61921a53810f7def6a570aef5d2993a3bd54f7e903a33a550f586398381347e003c192fa0ea9c4c455eab17d8c4acaee41f0ba207b7b5cf08bbff7c5f4be2c93eefac99adc8003a447c25f8a2e036e62906ed7440319c740c1e45dbaa8099624990137f6f809d73dc1d2c50a2b9c3e0c28b6dea2cf624e477adb467d37fea4d0295259e2c4803d667a73eec5a2b93ced383557cb8be41862fdaac02167f1695f4198fb70b8aebc1413aa156be831e097953e8827d29508932babf33e52234c51b8d482fdde9e7830dd0c1a7b5391b12acfb01fc51281e418172159cb3c74ae4142a2540df2c21cb41cfb5cfc1261db3bea8e48760c665e0d6994ef0ec6b115b9a32fa4e49cc3d571426803828cb1bd966d7e5287fcee5738f6dbc5a41ad1cef64e12356233ce18d4a9725bfc21d3358b8af0a3739ea55fa37196de0d9c43e79302297bf429139228c89c9e39bac9a4a14b7a2b3c4bffc74d873fd1a9d414905e8d41295bab834a0e1bbffe15e07a86650962f77b042b8b8d58bc2dd33b28a03701b2a922aeef7bb6ec3efcf26a05cdb832f57e72409ea57fc15d9bdfd54de0dbb6595f24071036269e3290bd9d3cda26ac68a56d3d780d228d6790fb7e1c7eae8dc573b051beefea15ee6e2bdbfc2de1a33f76297dd3aab5d2b6a47cc13b7c90512b6f16afdcf3d2ba0cfdc6af3aaf2825a644b58c84afd4cfb769ade1fc27b5d72de46183ae0f8b609ceede6ef658c85a44956f0aad155a0589997737d0c61f69f0558a24c93d7551547194503c306f964d68f33d1d152e19e3483ed1c9040ba3bfaf1c55bfdca72a2859213329dbf68baed84d1d494e4441fc64e0ae3616053466cdad4cc9ef32a4922f2fd367b74db3842b2dffe6d959667e583729275b8a269b5c0625c9efe0770939ba1e0517e227bcd3249d0be00676e403f0b09799bbb3fc8f5bf24442ed4120e8c9e243b070498e9e633ecf50f80afcec38c733617427e45e9d7615b5cff55372bb97bd28a7646c674313a00669c55b6ca5297fcc5634fd213aa9ba392529c07b4735fe28b5c6a9f6fafbc83ff07c7b2d65b8199af1c12116fd634898c27fe52352dfc294bcf46054b6f68b413a3753da4102bb47119cdd42740d82def3672004ec08e9fb95d089b6670b08e25597aa1fae09fe7e7311ea5b5ab659d1312976df5a9fac04ee9aeb36bb82b3cd453c1a361fd249e27f2530927510f3bb91ad457ff0926bcd838487eeca9ca301e50e6a364a01a25e0660e8e65ffb17ba82cbc27b7a0a5eb2e57ac90efbab846c61775616d6fd0599190ba3b0fd383033a8a3141dbeba5438e435df39da5bba91c92d13cabcde72a23db272ea49e689dd6bb70912ccb34d986bd61f6063c801a20e8b2326ade338f42a5a0d8e16338e56f3a8c24ed6aaf638ff4bb36f62d94f3afb82c4a0509515d9df0e25cefe0a32eede220d38cba2923f4759668e5476716b26290fe0a16f5d7021816811a675e5765729a57fb53d2f9dea501306bf47b838b0a90c9cc62885794cc13fa06644ffda9c619571cfe9b827a41956a0e7df652ea1e89324c057c662dc1b7e4db969923f2de22af8a5152b113dc3ba9f9d23254ec11a46bcb7c1598b3774d9111293d919523a7ffe87863211f554c9dc247c1045d46514004c430f6a55a529e664ba872c9789d0784affd9fb25c7e4f0ce47867475a507f4cbf4d05a6d4a038c85a34aed365b5c439d2496c055c1dea0e92fc0e244ea10413bf40ed7bf063326852cb7e21a17c5dd44b3fa1a1be72e322c211395cdd7abb2fe6d43b2ebfbda0e62a61b3d7c1c6b8e82944586226ead880dce5b2af9da0f4500fe0407672cb8030569", 0xb45) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x22080, 0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000080)={0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 260.820963] kernel msg: ebtables bug: please report to author: Wrong nr of counters 05:37:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 260.980468] kernel msg: ebtables bug: please report to author: Wrong nr of counters 05:37:48 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3012}}) io_setup(0x4, &(0x7f0000000040)=0x0) io_destroy(r1) 05:37:48 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000380)="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", 0xfc) 05:37:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x300d, 0x20004000, @stepwise={0x8, 0x1, 0x5e94, 0x6000000000000000, 0xd28, 0xa35b}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200042, 0x0) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0x1000, 0x4b1caa06, 0x1, 0x7fff, 0xfdec, 0x6, 0x28, 0x40, 0x7}}, 0x43) 05:37:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:48 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f0000000280)) r0 = socket$can_raw(0x1d, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x100, 0x0) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x12) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={0x0}}, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x54c159116c21bdf8, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000140)=""/40) 05:37:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x6) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x80007f) 05:37:48 executing program 1: socket$kcm(0x29, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$kcm(0xa, 0x7, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000004c0)=[@in6={0xa, 0x4e20, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, @in6={0xa, 0x4e20, 0x2, @mcast1}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e20, @multicast1}], 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) flistxattr(r2, &(0x7f0000000400)=""/181, 0xb5) socket$kcm(0xa, 0x40122000000003, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)={0x310, r4, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe10}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffbff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x100000000, @mcast1, 0x3be}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x100000001, @mcast1, 0x8001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8bf}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @empty, 0x7f}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @local, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @loopback, 0x1ea}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcd6f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbd7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb04}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}]}]}, 0x310}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$kcm(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r5}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='veth0\x00') ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x20) 05:37:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:48 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000300)={@un=@abs={0x0, 0x0, 0x4e24}, {&(0x7f0000000200)=""/207, 0xcf}, &(0x7f0000000180)}, 0xa0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x79, 0x8000, 0x1, 0x2, 0x0, 0x8, 0x0, 0x5, 0x80, 0x1, 0x6, 0x1000, 0x9, 0x1, 0x10, 0x39}}) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x8055, 0x0, 0x0) 05:37:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000100)=0x2, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 05:37:48 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x830109}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r1, 0xd00, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x80000001}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c000}, 0x40044) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x480010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x5, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4010) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r6 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7, 0x401) ioctl$LOOP_SET_FD(r6, 0x4c00, r2) setfsgid(r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) dup3(r2, r3, 0x80000) [ 261.794665] tls_set_device_offload_rx: netdev lo with no TLS offload 05:37:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x3ff) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r2 = fcntl$getown(r1, 0x9) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x80, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000005c0)={r3, &(0x7f0000001f40)="aacaf287413de424064937b67ed9bc6009ccb80ec9edc8ff037e058bbf54f6a6d9dd6938c3821614e543314989dfc424af4657beb25c5c150222d195cc42fbd015f70c768c7d7f396011f40006d1ec9d4ecb1edb16feb182b3e6aaa438e4bd8d043d5f8e3d2de5eb4d69e7ceb710f79c3a85b990566bb73b5c7d6c6ea8fca9c875b673f028b56e2e89cf59f6005984b158a1fdc343d4cb8fc7b38397727c6e5508f04acfff0902343023a9cf2da57b4a307eb4d71412b56d01127a6950f9ee58970061", &(0x7f0000000400)=""/73}, 0x18) sched_getattr(r2, &(0x7f0000000300), 0x30, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}, {&(0x7f0000000100)=""/194, 0x18}, {&(0x7f0000000000)=""/3}, {&(0x7f0000000040)=""/39}, {&(0x7f0000000080)=""/41}, {&(0x7f0000000200)=""/218}, {&(0x7f0000000480)=""/169}], 0x339) get_thread_area(&(0x7f0000000340)={0x8fb, 0x1000, 0x1000, 0x0, 0x5, 0x4ce, 0x1, 0x5, 0xfffffffffffffffd, 0x101}) 05:37:49 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 261.994973] input: syz1 as /devices/virtual/input/input5 05:37:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$setsig(0x4203, r1, 0x9, &(0x7f0000000040)={0x1f, 0x0, 0x5}) 05:37:49 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="00012dbd7000fddbdf25080000003c000900080001000500000008000200080000000800010001000000080002000100000008000100050300000800010001000000080001000800000034000200080001000500000008000100010000000800010002000000080002000001000008000200ff0f000008000100020000008833e040630987ba2aac71f252adb19bda3dd29811fcac413d0b8d18d518ea8742f8aefc581f9dbb97e480fb735f7524bd64b8226485fb15f331410b61a4a6681bfa6718f90c8158356863218a1f1ce2b824e1890048dfc54d2bc2d0335752d07afbfaef53333ee4a0a1dd202e499c3d527bdf949fb89e1203959b60a8323d54b98d9a6c396adc"], 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x801) r3 = gettid() fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x2000000000000, r3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r1, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) faccessat(r1, &(0x7f00000002c0)='./file0\x00', 0x11b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000540)={0xfffffffffffffe44, 0x0, 0x0, 0xfffffee8, 0x0, 0x0}) 05:37:49 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_rr_get_interval(r0, &(0x7f00000000c0)) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x82ad, 0x101000) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000004ffc)=0x20) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000000)=""/25, 0x19}], 0x1) 05:37:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:37:49 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 05:37:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$setsig(0x4203, r1, 0x9, &(0x7f0000000040)={0x1f, 0x0, 0x5}) 05:37:49 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 05:37:49 executing program 3: getgroups(0x1, &(0x7f0000000000)=[0xee00]) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x40) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0xff9) getgroups(0x40000000000000fb, &(0x7f0000000080)) 05:37:49 executing program 1: socketpair$unix(0x1, 0x45, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:37:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$setsig(0x4203, r1, 0x9, &(0x7f0000000040)={0x1f, 0x0, 0x5}) 05:37:49 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 05:37:49 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000000040), &(0x7f00007c4000)) wait4(0x0, &(0x7f0000000080), 0x40000002, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) 05:37:49 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$setsig(0x4203, r1, 0x9, &(0x7f0000000040)={0x1f, 0x0, 0x5}) 05:37:50 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) 05:37:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) 05:37:50 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) recvfrom$rxrpc(r0, &(0x7f00000003c0)=""/230, 0xe6, 0x2, &(0x7f00000004c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x100000000, @dev={0xfe, 0x80, [], 0xd}, 0xe0}}, 0x24) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000500)=0x14, 0x4) r3 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) setresuid(r2, r3, r4) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0xd) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 05:37:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:37:50 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x0, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:50 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:37:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2000) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000140)={r4, @in={{0x2, 0x4e22, @rand_addr=0xc37}}}, 0x84) r5 = creat(0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg(r5, &(0x7f0000000540)={&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000000340)="197615ae71f11f1e3a7a39616b033cfc1c30fe8712306f19cac7576b4860ae5f7b5c757b6a05c5738f869d57d1e035d7da4b1fbc06f9ab594f02c144abd590a5bd5635af9361346447ecbadb0827a95659ed604cb7cf1194277121b81c29e73a0596cd4c039500cfd90085e4ee33a15a2828f1c05cbfbf322a11067bba6b7b7282bbb3f849d5d8e53f8c0a9ecfd7dd30e1e73dbd0fc82edb81adbc108e8bbd6436458bb43dc3f329d13d53dea3b78898317155755660a2b157434966a7e6d64b584a6c1913", 0xc5}, {&(0x7f0000000440)="ebcf5c3f7ad2f7161c6725e80b4eb3f906106c3f20583410a950a0e7ce9ad147e33b00805529b3e6b81d9e8d6114a8ad32defa7eb1ae1acc2f9d3f158c214bf19ef0223c5261e1151306eff1dc3e2c628d4d94471450140efc08369b23a9b5c841f504221c71e2db8f46d97a618b5d14e2c52278df0bac94b1f733b42a847fed52923e76b787591cfc29e8a34b195207ad2f8bd795f21452801150a91573ab68c160fd2745481db06d478940b6270487be7723633d53b821ea1a11bfc42f9e354181d4dc95a1e016bc28f4aee8704a765a18eb53976616e35f9004a75415cb9a76786da328dc5d6dc85b4c79be0bc349a65296", 0xf3}], 0x3}, 0x800) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xefff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:37:50 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="2ade1f123c123f3188b070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) 05:37:50 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:37:50 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:51 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200004, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x3, 0x8) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 05:37:51 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x400) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e20, @local}, {0x6, @local}, 0x20, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}, 'rose0\x00'}) r1 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000280)=""/15, &(0x7f00000002c0)=0xf) 05:37:51 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:37:51 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e24, @empty}}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=@newlink={0x28, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x3}]}, 0x28}}, 0x0) 05:37:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:51 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:37:51 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8081, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000080)=""/36, 0x24, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x10, &(0x7f0000000200)={&(0x7f0000000100)=""/95, 0x5f, r1}}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r2, 0x541b, 0x70a000) 05:37:51 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000280)="ca7b24eacd2ca5173590a2d4136ee7dcacee1b92af98931ecdd934ef7b96c03a362c4fe1789acf028dc1b12ac92ad599ea240fbf1cbc7d76840608817431e5098ea9a33e9b0e03a25a966d24cd0565130baa6ae9ae8751bd3698c86151128192ebf22a66ded55b39e91f") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x5, 0x4100) r4 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x40, 0x2, 0x673, 0x3, 0x0, 0x7, 0x80800, 0x8, 0xff, 0x8001, 0x8, 0x1, 0x0, 0x783c, 0xfff, 0x100000001, 0x400, 0x5, 0x200, 0x9, 0x8, 0x101, 0x2, 0x5, 0x9, 0x2, 0x3f, 0x0, 0x5, 0x2, 0xa, 0x1, 0x4, 0xffff, 0x80000001, 0x9, 0x0, 0x9, 0x7, @perf_bp={&(0x7f0000000040), 0x2}, 0x20000, 0x8000, 0x10000, 0x0, 0x3, 0x5b2, 0x3}, r3, 0x6, r4, 0x1) close(r1) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 05:37:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 05:37:51 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:37:51 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r0, 0x2, 0x5) ptrace$pokeuser(0x6, r0, 0x3f, 0x5) r1 = getpgid(r0) setpgid(r1, r0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) fchmod(r2, 0x20) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x420a80) r4 = accept$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10) prctl$PR_SET_FP_MODE(0x2d, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x3, 0x100000001, 0x37fa, 0x7, 0x6, 0x4, 0x9, 0x800, 0xfffffffffffffffe, 0x3, 0xfffffffffffffffd, 0x21a7, 0x7, 0x2, 0x2, 0x800, 0xcbcd, 0x8, 0x3, 0xcfd4, 0x7, 0x3, 0x1, 0x4, 0x1ff, 0x100, 0xda04, 0x94, 0x81, 0x67, 0x80, 0x7fff]}) r5 = semget(0x1, 0x0, 0x4c8) semctl$GETPID(r5, 0x1, 0xb, &(0x7f0000000200)=""/88) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) accept$packet(r3, 0x0, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000340)) fcntl$setownex(r2, 0xf, &(0x7f0000000380)={0x2, r0}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003c00)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000003d00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000003d40)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000003e40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000003e80)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000003f80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003fc0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000040c0)=0xe8) getpeername$packet(r3, &(0x7f0000004100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004140)=0x14) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000004180)={@remote, @remote, 0x0}, &(0x7f00000041c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000004200)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000004300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000004400)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000004500)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000047c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004780)={&(0x7f0000004540)={0x220, r6, 0x420, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xb4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}]}}, {{0x8, 0x1, r12}, {0xfc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x9, 0x3, 0x10001, 0x3}, {0x2, 0x800, 0x6, 0x6}]}}}]}}]}, 0x220}, 0x1, 0x0, 0x0, 0x4000814}, 0x80) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000004800)={0x0, @data}) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000048c0)) fcntl$setown(r2, 0x8, r0) 05:37:51 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x17) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x4000000089f0, &(0x7f0000000080)={'ip6gre0\x00', @ifru_data=&(0x7f0000000240)="feb3ede027232be26020c6e8044e00427cbb68f2bb6f1b5876bb8d0dc3758581"}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000000c0)="5a956b388d81e691f6dbd1ef31827f9962da848c753019cb4588f4a7980ce3c2f3457b9b930e5bcef543732b936d09d717b97089ed3703c580b225479d6df1d8870f1cd4916215f3f37b41bd70d0bfddbb7766a9f30c97308acd1016620495a8500ebeda9c492b3685a9af53e7ae4d099fa493e587015a9257b31a7259009088f15d1146539bb42b28fca58cc1a31373d95d8a86b33b039983eefd0e30e00921c184459baeccc5ea34d72d98c012c167703870ca0ce0de73c284f44467a1a80c915447184c763943b6c59d03d7f4fe00ac9c04bfefa354") getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000001c0)=0x30) 05:37:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 05:37:51 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:37:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008240b, 0x0) dup2(r2, r0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 05:37:52 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 05:37:52 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x8, 0x3, 0x100000001, 0x3, 'syz1\x00', 0x9}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r0, r1}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x400008299316c8) 05:37:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:37:52 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x61, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x2b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x2b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6"}}}}}}, 0x0) 05:37:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:37:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x3bc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0xaf8697001d7651af, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'h%r0\x00'}}}}}, 0x30}}, 0x0) [ 265.424089] Enabling of bearer rejected, failed to enable media 05:37:52 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x61, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x2b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x2b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6"}}}}}}, 0x0) [ 265.478453] Enabling of bearer rejected, failed to enable media [ 265.569435] IPVS: ftp: loaded support on port[0] = 21 [ 265.861029] chnl_net:caif_netlink_parms(): no params data found [ 265.936051] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.942634] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.950838] device bridge_slave_0 entered promiscuous mode [ 265.960229] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.966808] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.975123] device bridge_slave_1 entered promiscuous mode [ 266.008269] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.019612] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.048773] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.057296] team0: Port device team_slave_0 added [ 266.064247] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.072850] team0: Port device team_slave_1 added [ 266.079141] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.089020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.156261] device hsr_slave_0 entered promiscuous mode [ 266.312335] device hsr_slave_1 entered promiscuous mode [ 266.542952] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.550416] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 266.580879] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.587518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.594639] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.601116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.687219] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 266.693903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.708826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.724564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.734730] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.745696] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.757802] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.778169] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.784387] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.802893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.810982] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.817611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.835615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.849245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.858545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.867102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.875249] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.881725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.890645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.908146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.917759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.933475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 266.942618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.951403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.965114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.977952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 266.985188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.993790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.009319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 267.016803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.025327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.040698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 267.048605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.056912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.071474] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.078221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.106067] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 267.126184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.286895] binder: 11558:11559 ioctl 800455d1 20000340 returned -22 [ 267.305437] binder: 11558:11559 ioctl 800455d1 20000340 returned -22 05:37:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:37:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) fchown(r0, 0xee01, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x80) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80000, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000480)={@loopback}, &(0x7f00000004c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'erspan0\x00', r5}) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000007c0)={@remote, @rand_addr, 0x0}, &(0x7f0000000800)=0xc) accept$packet(r3, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001140)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000001240)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001400)={'nr0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001480)=0x14) getsockname$packet(r3, &(0x7f0000001a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ac0)=0x14) accept$packet(r3, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) accept$packet(r3, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001cc0)=0x14) getpeername$packet(r3, &(0x7f0000001d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d40)=0x14) getpeername$packet(r3, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002000)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000002040)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000002080)={0x0, @local, @multicast2}, &(0x7f00000020c0)=0xc) accept$packet(r1, &(0x7f00000021c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002240)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000002340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002380)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000023c0)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000024c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002500)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000002600)=0xe8) accept4$packet(r1, &(0x7f0000003240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003280)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000003300)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000035c0)={@local, 0x0}, &(0x7f0000003600)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003640)={'eql\x00', 0x0}) accept4$packet(r1, &(0x7f0000003680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000036c0)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000009780)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000009880)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f000000a200)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f000000a1c0)={&(0x7f0000003700)=ANY=[@ANYBLOB="ce080000ef74f539027b1f65b79feee56c1e799c0f12c862aaaf3d899cd8929dd9a0c7dbd38edf72ed8bb4183906b2881aa827b30f17319e0c29e5972d20b4a17c38d458163b9f", @ANYRES16=r4, @ANYBLOB="000827bd7000fddbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="2c020200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004006b30000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400fbffffff3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ffffff7f080007000000000008000100", @ANYRES32=r9, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ffff0000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r14, @ANYBLOB="080007000000000008000100", @ANYRES32=r15, @ANYBLOB="5802020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000a00000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000400000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004008100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004000300ffff030000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000800000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000200000008000600", @ANYRES32=r19, @ANYBLOB="00040000000000", @ANYRES32=r20, @ANYBLOB="f00002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r21, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400a300000008000600", @ANYRES32=r22, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400040000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="08000100", @ANYRES32=r24, @ANYBLOB="ec0102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r25, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f616463617374000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400e696000008000600", @ANYRES32=r26, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r27, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r28, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004002000000008000600", @ANYRES32=r29], 0x8dc}, 0x1, 0x0, 0x0, 0x80}, 0x1) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@initdev}, &(0x7f0000000340)=0x8) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000300)={&(0x7f0000ffb000/0x4000)=nil, 0x9, 0x7, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x6}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x9, 0x7, 0x20800, 0x8, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x02\x00', 0x6}, 0x6, 0x0, 0xb80d, r2, 0x8, 0x0, 'syz0\x00', &(0x7f00000000c0)=['/dev/uinput\x00', 'vmnet0security\x00', 'em1:cpuset)eth0ppp0\vwlan0\x00', 'wlan0em0,\x00', '/dev/uinput\x00', '\\@lo{mime_typevboxnet0keyring,\x00', 'proc&nodev\x00', '/dev/midi#\x00'], 0x80, [], [0x7, 0x0, 0x6995, 0x4]}) 05:37:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2d, 'pids'}]}, 0xb) 05:37:54 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x61, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x2b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x2b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6"}}}}}}, 0x0) 05:37:54 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x0, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) mprotect(&(0x7f0000b49000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x12) clone(0x820200, 0x0, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xfffffffffffffffd, 0x7, 0x5, 0x0, 0x621}, &(0x7f0000000180)=0x98) prctl$PR_GET_SECCOMP(0x15) 05:37:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:37:54 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, 0x0) 05:37:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet(0x2, 0x80b, 0x7) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 05:37:54 executing program 1: ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000140)={0x0, "343dc8ed835bc7b40ffa0e20c68988e577d3783d1000", 0x0, 0x200040000, 0x6caa, 0x80}) 05:37:54 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002680)='/dev/vsock\x00', 0x400040, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_open_dev$mouse(&(0x7f00000026c0)='/dev/input/mouse#\x00', 0x15671bbf, 0x2000) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000002700)={r3, r4}) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000002280)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/163, 0xa3}, {&(0x7f0000000200)=""/87, 0x57}, {&(0x7f0000000280)=""/222, 0xde}, {&(0x7f0000000380)=""/241, 0xf1}, {&(0x7f0000000480)=""/126, 0x7e}, {&(0x7f0000000500)=""/170, 0xaa}], 0x6, &(0x7f0000000640)=""/86, 0x56}, 0x1}, {{&(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000800)=""/177, 0xb1}, {&(0x7f00000008c0)=""/78, 0x4e}, {&(0x7f0000000940)=""/226, 0xe2}], 0x3, &(0x7f00000006c0)=""/22, 0x16}, 0xcd}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000a40)=""/28, 0x1c}], 0x1, &(0x7f0000000ac0)=""/93, 0x5d}, 0x9}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b40)=""/66, 0x42}, {&(0x7f0000000bc0)=""/7, 0x7}], 0x2, &(0x7f0000000c40)=""/102, 0x66}, 0x2f}, {{&(0x7f0000000cc0)=@l2, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d40)=""/238, 0xee}, {&(0x7f0000000e40)=""/192, 0xc0}, {&(0x7f0000000f00)=""/18, 0x12}, {&(0x7f0000000f40)=""/13, 0xd}, {&(0x7f0000000f80)=""/61, 0x3d}], 0x5, &(0x7f0000001040)=""/164, 0xa4}, 0x1}, {{&(0x7f0000001100)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f0000001180)=""/138, 0x8a}, {&(0x7f0000001240)=""/50, 0x32}], 0x2, &(0x7f00000012c0)=""/121, 0x79}, 0x48000000000000}, {{&(0x7f0000001340)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001640)=[{&(0x7f00000013c0)=""/147, 0x93}, {&(0x7f0000001480)=""/136, 0x88}, {&(0x7f0000001540)=""/222, 0xde}], 0x3, &(0x7f0000001680)=""/200, 0xc8}, 0x7fff}, {{&(0x7f0000001780)=@nl=@unspec, 0x80, &(0x7f0000001840)=[{&(0x7f0000001800)=""/19, 0x13}], 0x1, &(0x7f0000001880)=""/43, 0x2b}, 0x2}, {{&(0x7f00000018c0)=@ipx, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001940)=""/89, 0x59}, {&(0x7f00000019c0)=""/55, 0x37}, {&(0x7f0000001a00)=""/168, 0xa8}, {&(0x7f0000001ac0)=""/132, 0x84}, {&(0x7f0000001b80)=""/143, 0x8f}], 0x5, &(0x7f0000001cc0)=""/12, 0xc}, 0x7}, {{&(0x7f0000001d00)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001d80)=""/48, 0x30}, {&(0x7f0000001dc0)=""/249, 0xf9}, {&(0x7f0000001ec0)=""/152, 0x98}, {&(0x7f0000001f80)=""/237, 0xed}, {&(0x7f0000002080)=""/99, 0x63}, {&(0x7f0000002100)=""/172, 0xac}, {&(0x7f00000021c0)=""/48, 0x30}], 0x7}, 0xffffffffffffff98}], 0xa, 0x100, &(0x7f0000002500)={0x77359400}) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000025c0)={0x0, 0x0}) ppoll(&(0x7f0000002580)=[{r5, 0x1020}, {r6, 0x1000}], 0x2, &(0x7f0000002600)={r7, r8+30000000}, &(0x7f0000002640)={0x15a}, 0x8) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 05:37:54 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, 0x0) 05:37:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:37:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r2, r0, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000000)={0x1, 0x7ff, 0x2}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, [], [{0x7f, 0x5, 0xfff, 0x5, 0xffffffffffffffff, 0x7ff}, {0x9, 0xb3eb, 0x5, 0x80, 0xfffffffffffffffe, 0x5}], [[]]}) 05:37:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.memory_spread_page\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000004c0)={0x4, &(0x7f0000000480)=[{0x8, 0x0, 0xb3e, 0x85}, {0x0, 0x81, 0x8, 0x4}, {0xffffffffffffe20d, 0x8, 0xa2, 0x6}, {0x3, 0x71b, 0xf84c, 0x4}]}, 0x10) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000040)="58581344f03b80b3956d106e38662d73a8ca6eeb8d17e907f405956cd6d76b23a5a0ef82f77969cf20cfee", 0x2b}, {&(0x7f00000002c0)="df1ea7f210ae79501d35abbc142fdfbeb405c9cc1313bdb654b2ccf3aef53705401f4237d2c50bf4a52f82437956528c76190c18ee215ff8759746baa1a955a83ec8bd285abd78ee255e4a03087ed17461d5d9dafc8997c56f741839e9da4c9c7ff329f9e49b28afaa92b80804df6aed1663f44dba098ffc97b99067ab2e9d4ca7d5e27cf022885b1563831ab4a94a8dad614bf748d1947f09f6d9062efa0631bafcd83e5b6aa191e315e3610c1fb72f77b92bef958298844650ecb9ae05b34d0a17760a6a420bf2f6b62f7c13f81e739b97b32d8f97b454d0b841", 0xdb}, {&(0x7f0000000080)="7dba3c915428c1272172eec8ba177cd9a8a84a4daac467f1e989116a6201ee451395c1333b925352fffd96a1", 0x2c}, {&(0x7f00000000c0)="bf6b83c447b9a8aa5c27d7c603e9dd27c4c7871ccb80f05f37a4d5befadeb52caeabc72613237b0509eb2aee3cd890c37f86f23a177a4d", 0x37}, {&(0x7f00000003c0)="4e5c8faeae2214ab458ac8c2edbaeafdc6d367d59384266a8412ee8723013c45a9d740f4fb67f2ad4e42fbe33f5d09f76b0d6fba9c8b1f2ee40c14d337e47f6876189c4115f7aba329610777c6e276fa01623545b8bec39a2d99026160c60d14c47311728308c9cc4bcc59c75d4de3d469705911fb33e9c1f09198d71f19d53b4c6318fdc42a454860355384e601c23f3b794041f2860c", 0x97}, {&(0x7f0000000140)="44486d13615d9186444eb3d558b52cc57251744c81282c", 0x17}], 0x6) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) sendfile(r2, r0, 0x0, 0x1) 05:37:55 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x3c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x3c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff8"}}}}}}, 0x0) 05:37:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:37:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) [ 268.322488] protocol 88fb is buggy, dev hsr_slave_0 [ 268.328068] protocol 88fb is buggy, dev hsr_slave_1 05:37:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001400)={r3, 0x1, 0x557, 0xfff, 0xffffffff, 0x6, 0x401, 0x7, {r4, @in={{0x2, 0x4e23, @local}}, 0xdf35, 0x4, 0x4, 0x8000, 0x1413}}, &(0x7f0000000280)=0xb0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000340)={0x6, &(0x7f0000000300)=[{0x2, 0x800}, {0x3f, 0x100}, {0x8, 0xff}, {0x3ff, 0x2}, {0x1, 0x2992}, {0x0, 0x5}]}) 05:37:55 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x7b, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x45, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x45, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721af"}}}}}}, 0x0) 05:37:55 executing program 4: syz_emit_ethernet(0x136, &(0x7f0000000100)={@local, @local, [], {@x25={0x805, {0x3, 0x101, 0x1f, "dd5de95dd384388c4a5c5d55664b3ef553abf875927ffb296115db9dd6d75485e69229a8d1d306f37fa9f3c792f03517cf7409891e559efc5bf69bd199e155623c903fa8e066875f4a7caedb8a6f299eb1acdfed120b415a2a953e58c2169fd6d2bd7b70991ad7c25897e2f5f7a96ea204b6c7"}}}}, 0x0) 05:37:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:37:55 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setxattr$security_ima(0x0, &(0x7f00000001c0)='security.ima\x00', 0x0, 0x0, 0x0) ioctl(r1, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 05:37:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffc}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="dc000000000000007322f235bdd88e91dd13de"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000000, 0x810, r3, 0x0) 05:37:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair(0x11, 0x800, 0x4, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000540)="7d538d150b5adcf572aeb52ac0541dd1", 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x102, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={&(0x7f0000000080), 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x2c4, r1, 0x402, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b08}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x36}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdc}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x539}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffc1}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x10'}]}]}, 0x20}}, 0x0) 05:37:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:37:55 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x7b, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x45, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x45, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721af"}}}}}}, 0x0) 05:37:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:37:56 executing program 4: fanotify_init(0x0, 0x2) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) r2 = shmget(0x0, 0x3000, 0x78000008, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000100)=""/34) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x1a) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505331, &(0x7f0000000080)={0x80}) 05:37:56 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x7b, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x45, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x45, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721af"}}}}}}, 0x0) 05:37:56 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) unshare(0x20400) r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0x0, 0x318, 0x0, 0x0, 0xe0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'sit0\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip_vti0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xe0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 05:37:56 executing program 4: pipe(&(0x7f0000001280)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000012c0)=""/46, 0x2e, 0x20, &(0x7f0000001300)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000001200)={0x53, 0xfffffffffffffffc, 0xc0, 0x1, @buffer={0x0, 0x1000, &(0x7f0000000080)=""/4096}, &(0x7f0000001080)="f7a8323f5e9ca9582016b564fca42cb19529ae9f67f1521a9f329bc96cfa61071a06a15fdde6584122325687249620133be42f8aad226d83a68cbd3c1d8c3da0afdc661d9cd26973a44c4c550d8681ce52e556c2230971b49e3b7e37c2c4955f1cb0b24dfa0af92bd4113b641438237e53971b17e8ba6041c5e6f2a26812a2f0a2dd0cfb10fd8d33095ab0957fcb33e928102efc5518e9b2899ead8d2cca83019d1299f1a5833cae9d7f73fef9c7871da2a49937abd8df5cf6f5336a4cc13946", &(0x7f0000001140)=""/118, 0x1d, 0x12, 0x2, &(0x7f00000011c0)}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 05:37:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x4004556d, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8fad55886f0935f53483bf9c234bc5758782dd5fcb75865583023e6e4974ff3"}}) 05:37:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x0, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:37:56 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x7f, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x49, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x49, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc37"}}}}}}, 0x0) 05:37:56 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) sendfile(r1, r2, 0x0, 0x80000001) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x2e, 0xfffffffffffffff8}) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r3, 0x40e, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffffffffffd}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7fff}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x59de, 0x5, 0x608b, 0x2, 0x7fff]}]}, 0x70}}, 0x4000880) 05:37:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x0, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:37:56 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/246) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2001) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0x13001, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 05:37:56 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) inotify_init1(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') 05:37:56 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x7f, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x49, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x49, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc37"}}}}}}, 0x0) 05:37:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x8a, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000e0000000000"], 0x3c}}, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000300)="e8173352070e332509800ce050e75565e2e10b6cf7568d7e4e34d7dc61be997908bdfbbfb74afaab67fcbaa0b4eb133b48d942e41680bf032bd9634384b212e556d6c0a41ad4dd8b145a35a5b30fd81d1f15dd8ba0fd0c4642a52a4d2ccda5d595070639371ca7f54785de4315bdba14d2d68c11fd75f4350f0d5a18c54b1c0f1a273ddce1a6f0d2befa20d3d229461bdabb77fe2c58c82412b8266868bb34e9ebcc67986c12b543e7237ef7cf7e21f78f2b5dd8f231479791507830421427557f1bd59b4bbbfa6d089084a9bb970c346c16ba517211fe41ed8fbb9496ee3d0cc7f02e8966a034705414665df40c4a099b32f221a779c5deae843bebf8152529c5d58cad6b3fce0ae03678073a4fcbe42d78b063783fbf11f476dd72157ed9460116bfe69470d55605bb6d6296066760ff22cad66e2dfbce2658a33205068a1f02d5fba7094d8c14cc69a49d34f74d5b108c7c55206904306141716a7bdf6663efcf1abd1327f1907eb70afbe70de47bf3d1f14622c7de68100e15ae2b57c0003493193d7564f7b6536c74181fa302ac5b657109785bea6df485cb08661000adddb8a4df924ccb635653c1709478e2e2b5b40c78bdd93cee654f2ff9b84b04bcddae2821f4b707f86448cd7393b12ff5f28dd185f6ca2967238173caef1af5209f0d92a9eb5819dba4a1011e6f2d911e18bf9185a9b25c9fb38be915a5140ba2a2ea21eea93604621c2f659c4dbd948295ce20c3e047e69d9ea771310d9248e1024a394abe6dce593d0414d8f9a42819c3d38288781b63d724d8abff987e0f42551e59094679d6207518f8bb159dd5bac97047f579676b7c121524d1193760367243de8463538e0db06d21c252d1444844fb3b1213a0a640c556946bb98187ed39ee91a9911c724564cbaeca9a3f9209d9767730bd35682390b7b0f9ca328959831c098bde55e7fec72a2b7e183f2d1fc2bb4444dd9e920d0981a1ed3d394e77e9bbed449464cf8374449345b77260d69369bf2696e8ed1606be6093beafc1491d2f69b22ce69ce861445446f33636cfdb160cbe01b37d2b93cb096adaa3167dea7f57fd985ff544c23182b894c60b9aceffc2131ff0cd96b2945fa7b07513139d6b696c7edab4ef2d23502dc91ac7b5f7bd9bab5cbcafbce9f899abc737b1ef0af25de828ac8bb8ec8b36a00ce388ab75483f00830c5885a4b004f0d03bc69a90551eb33447714cb28a1d5e20e41b8dae23a756c4236583848ee036412b17465f04e1d082e9f7acfb32b92a7220e1861004c5ffd78deb999e08fdb3d0245f95dfd41d817d4a49358c3454e4f1188d99e5ff712af5e286483f3995a65d7ea21ceedd78576bce2f11c5137c88fb22b54149db02100b73ccdf9189f2bf9c77729469ada6358b8d9f41837ad78036c15c1caf8f38e20d1654916e2d4cbb56f3e3138880f69e0bcd16d37f543b9ee2bc86cb31f7f714d6d44e5b94f22b3a039983e948f721b7cb27e932de7f08f359df6a05a16ef16036a842d870a1ed4048be3a66c3896786047598545dea1708d85955c9ae9b77079a854c3f43d5a1dbb517862b969636e937876e74b40a4d51ad64bd5c69b018fefa1be410f324bb2bf169c51ed7e76e66c4927da2889866d9db6945db19e28c59ebe5c01b84a73151a9826337a4690d0c79aeae61b196c31350a6df280627ca96e8e9c65b4ab1066e1c514e00ddc384d57e84f037b661fce778a2c7e7172aef8cf8120ef467597e360a8210ee30da84942d7db831aa40548cfe2f814c0be1dd646af3b02ff93473a1b3c01ae038b91b1737f4151cbb99ab65fa8313a5cecdc4d33c9ddb1f55204279d730346f871f3b8c78a558c29f2838e2ad646f1752081db7a0b93eeff13f13c7a31b2988350a211d47d291a31cc4e7e1767e8d167dcf48693a81a12c1f6755f1aceed63f480699106790ca0e71c68d36a2c1b2542b59aa56da051e200914b1fdc6c0785bc7d21c96d9af0a123343518545b81fbcdc7393cb23734e669a22442d108c594fcd77cbb406779eada7bb483e34312ed97fe46a9018d1335311b586944e17406f7d24daffde593578e66810275238defd24841a48f8e30774c596973d138fe826ebf9fa7175efbe0a262084f157eb0820f2f6da5c211817563aa7f425b05dc5602129625baeb4283d644d1864ba405900dfaae310f9be3d5555504009e49ca00183472430a26baea032d1a93d9c8d727e4b8a2f46ff4585ea4c91e7d45a20f8d9c4f83ea8443ffac26ac9bf49880038d9176dec2e349b63ffd1697f3dd559911696736d5336505520815b0537ad32ba0737401a70e4b6eb5f019c0191cf25aafb4b4c11757dc438fca012070bdd31c619cab933533f1b877ab321849943801fe24644fa9741bbc7ac51b12b1c87665508ea457e663a52b7e1834896fe56ba5cc470b6cea2188646e85d5f0734f80c74a91f9522d51ac369289da29301911756b6e593ebdeda7586900d2b6f72a6586a02097853e657360b43b258722d73bb23ad890002530acf79c9edfeba45cb9085cc87ecc04b44741073ee6abb35b6094137c4637f6194e9f5f3b65238b8abab83b82c72d31d42b06016fab108b3bfac7ba259d01e5cc4b8772f2aa11ee604db6d04bba25ca89cf56ff3f6de6b730aa3e071923285242349b81f997dce79c1e8ff60e35b47aaf11170aa41c3d5dd67e2a2412772cc92163d788a87397faef63f3cfc046903b12ebcb32a3bb3d9ab2606bafb24ebd77b26d0bfa33f9b02fa18d1969db18fad3419e3e8e713a6a3d70a5da59e0e8455e5f6046128a7107e38bf090f871e1a0ca8a836a650fd0f5ccef570683c7c3c2cfb8424d59d6cee27d8bab0d4332a785e0e5229db20b2515980ff00a73879d42c5a5ef5e3b2fefb96a75ea295a391f4901b243e228b7f7492095d0bff03f061eb9ea479edf6dbff920e6d950765bcdfab77459c5eba894e8f4c4894d26fb226e4480c01bb86377ea35f9fc7cc6e98332c3f75dc0fb1d71fc6ce44c93b8e2d1efd0a5cc533d3410f4325b463a4bf1b75437ee3609f0e70d986b21662ea82a7088ce9169fb2a37cea00726ad961edcb57b9ccd89b27c51c6f0edaceef1801f5421248f1297e1ef3fbfd62ab5edfd169111a0b178ad0900dbed9d753a9e72d111fe2e3856e03694318de510ac465ddde28f43a9be26362c4a8a24e5e69045bd42f908a6ce0324762051a39ffbb8a32f5af906c170c9e89bef0886b58da931b7724109fca1ad52dd2dd6de1e65508927df83a67ac15d666fb95f9ed62bb67055a5f96a9a16b2680ea86a88a16d1b51f98133605610ea28a996f002325c44cecf8a7be86edcb2c6be6f9c136a5b297dbe7050c3b7e17446ddfa9ac171bc275566e9b87360feea5fcaf9265915fca95c37aed69417f6c39223efd44f92ff59a68239bd7d768d8545560a992325e9a1a16f57a25ce9a76b5ad55849dbf1ee57cbabde9b37e844fca52663a5612b53bf3d4a351ebae3d601d74fc5e6e07068bd07104ee353d54cfa9690ddc389ac0530acb8958c9d4f5f618452c18f54533ac068c4fabbb0a77146deb9c4457988d9a6609c4d7e1bf46200a6efa3cb04140b9b6ae1dcc2bb63cd6afdd25c0eba13cef7745aa24592983b201e8d375b4783e8cf31717d2dd316c0e3d7e777acdb8f67143852066083edf48bb248f46549efb7e0e315cc50fba2937ab0f79c147bbd4faf7766557b510afc9ecdebc4079c0364deb11af145f6b3062ca426875510bb9b066074bfeb6ac7432792470419bc29d5ecd8624668c0dbb6c631421d00bb18f365b5747cf131c74c793dda3f0f5dac7300acc3dd9c332d055fcec2cf8e43c87eb5315eee929285a9401a2712c099adcf1ca20f2a15c477471345f834084236baa4bebe7476c199ef3dd1a43938e4ffdaad6b1d41541df73a899942f2d8b5f1f9599d1e3097794a59eda8a5baa1e2587a69b5b4bd61fd2e9c43efe6af79f5ba0208b1fbf37d842400d66bd9cfe983e4a241d89648d08de97871b4400b1c7be3da369d23f0b0c7913cf7002271ac82b22fbcd18b5b1f0741f128f1e29aa80545985b003e1ec3126c6c8c16900022ca09667156f9b75f77f2a84f6bebb2a2160163fe06809ea7b0c8007c9c5d76163b3c720b5c067e1a858179bb264ab19ccb194527e669a5b6bee1c5ef6fc8422f33175db2254fe055500e7a0327ad664269b8d5e0bf2d24a14414a14c3db96d80ffffffc42c1b0752039170090b134d6be686472b4450e5be3dbb4ad93735cc73ab31806136e87bf1fd5f1f2493dc3d5c6edea17c1cb2cfae4dc562955ee19ccecaa459c4f57bb9788fce470f140c4b2bdd4617a7a3fad36855d3306393b5cd8fea5e770928f0ef5752d11ea767399d598599254efa6e12e61fed4b0cc485df5f7fb6b4330b97dfb16848d81bb0d467eb256c6880491ef967137952a818a5ad9ebc00e1034cdd00ca26efd76a6e62aeba368900dacbf94f49f7a322c6dca3470a260ed0956f73ae61be71abe86413fa51a59250aa6d6276f2088a1d3bf41ab00b7c830a283da2baa169525c76d6fbdccddc82b6d5288abb31605c9d47fefba50255de8786fbb0632b545a414572c51e7e3c9b065048dc06722946b912501f3cf995bc732f8d9ab9a699e4818c1b4436879c9e9745d5b3e9adb939c84d0ed2db9b08d1df4e4ffa4ef2cb431531681e7fd08739599b23e40e5c0e291e512626dce4d99c52b9b6de00a7ef9ce6766bc7ce0fb694f325c79d67b0e1320ef04ba07282495036806c4bb230ed4a66e45fb75e8551790041413c3f58fbc22680b17b864a43afc62e450680f685afbd328eb81f9358be19930f305a84fe27b633442e4c329ee8cad96114c9cd237014d716e7cfc2fdf0456db960346602fb78bc0ad5b07d13c55f2225b8718e43f9a31f1e8ec2b54114ee0a665c65dd1dd5de7316d71ea6c732f41dcedfea333418ac0923b19dcb03b9dc8e079a5823e354d6dd92e8eb59baaea66266b6f68c03a2f1df5d01abf812dae45989334178885fc3e1446d63799efa50cc85b61949ac333cffea75154543dec29e6b749b93076c8f52ead59f7fd0770d85b62b4601ed7e3219646392c37b10b7a71a9c8c3e533a661dac284b694146f63a1e338f650ff066a2dc790cd150fadc53332be9fff64fefb5c5fc762929ab4df5cd0ab4bf2732d14a8d0c9753905b577a19187ee6d9b61340f85c4809e1cfc73293ee87ad561cdf2d7cd187d1cbc437c54783fae9aa7e7cd96ce6373f79a223410599219cbeeb07398072c0d5e98c4598312f1f84f796a1cbb4bc2d7ec622182ae777268cbce5304cd5c581552fd81dc0071e19d1d656df78ac7abbc3d9e45f3c01a60c06a58f3d3ae18d4a80ec0b5903c4edb8ff0620dee5fa0d0d288b1cf311fc43e4aacae4d6aaed212b4ffc55cf795740f77996497b3beb9f777b23db55ce5ede9fefed58b1f2180943dc0ad6d74651bcad6f5896808238916d287ffe404531d4431622e4b68161e2bfe807e88ccbedf7e1489ed84d7575a80405b320392c4d821ea5431b7147c445ccfd62833661e9cb56b2d83593f77169f160ffe3150e4829b05e83c03c7f18b66c0e9ee4f59ed00b9f78ef650d1acdef53d13202449400f9b4d8340152dc80cb7b98b879f3748d34e22d6ed56bc8b516cd0485afaa9a9ec225a534b4d92083d45f863cdfb5276b320c14b46328847b2208203dfab18ed4d0db4d41fb3de6506c3db9b41f4208ac361c0ef22e4b4800920a6e563b2d8ecc4", 0x1000}], 0x1, 0x0, 0x0, 0x20040000}, 0x800) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000100)={0x2, 0x0, 0x2}) openat$uhid(0xffffffffffffff9c, &(0x7f0000001340)='/dev/uhid\x00', 0x802, 0x0) 05:37:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x0, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:37:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x1b}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4000000031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) getsockopt(r1, 0xff, 0x201, 0x0, &(0x7f0000000040)=0x193) 05:37:57 executing program 3: r0 = socket$kcm(0x29, 0xbdf64275a96862a8, 0x0) fcntl$setsig(r0, 0xa, 0x20) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "8f041e", 0x8, 0x0, 0x0, @empty, @remote, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xc96f, 0x201) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x138, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0xb2105047201b017}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0xe51}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb7dd581}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20040080}, 0x40000) [ 270.090725] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 05:37:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x20, 0x12, 0x5}, 0x20}}, 0x0) 05:37:57 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x7f, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x49, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x49, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc37"}}}}}}, 0x0) [ 270.193753] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 05:37:57 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x44201, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="6439c5ca", @ANYRES16=r1, @ANYBLOB="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"], 0x2b8}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f00000001c0)={0x40000000, 0x0, "d81da72a83219cc34418d54a0ed2d06e52335c641a3253257a6ba7509d4161e6"}) r3 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x400000003, 0x0) 05:37:57 executing program 4: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x8000) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000001c0)) timer_create(0x1, &(0x7f0000000140)={0x0, 0x17, 0x5, @thr={&(0x7f0000000040), &(0x7f0000000080)="ab6ea71fde96c234c2ef7d8b1d783db8868ba5bc0645aeec4ceab719f5492a27505014b5b1dcd253cddbb62115e19c68285e4b4480a81c801baedd754b65c2d5a195009c5de25903b7f80e9cfe43c52f19ad3a0170e3d3e4904f657a8f4a3ac6c3e67af87a8e7704d6f2d4d56f0627b87ed3d52fa1f9256e60e294d751171cf5c0c877703c910fee20f9f7e6689a4c2daaff59d0b4ce730c4ec1da7c30c9597c9ef63d6a69359521255a920b56"}}, &(0x7f0000000180)) 05:37:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x20, 0x12, 0x5}, 0x20}}, 0x0) 05:37:57 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x19e78000424a577c, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r1) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x800000000042101) write$binfmt_misc(r2, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7f}) 05:37:57 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x81, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c3"}}}}}}, 0x0) 05:37:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x20, 0x12, 0x5}, 0x20}}, 0x0) 05:37:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',']) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200) accept4$inet6(r1, 0x0, &(0x7f0000000140), 0x0) 05:37:57 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x81, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c3"}}}}}}, 0x0) 05:37:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ae4000)) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x3, 'lblcr\x00', 0x8, 0x7, 0x4f}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x4e23, 0x2000, 0xe5, 0x8, 0x6}}, 0x44) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x600000)=nil, 0x600000}, 0x1}) 05:37:57 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) [ 270.973916] FAULT_INJECTION: forcing a failure. [ 270.973916] name failslab, interval 1, probability 0, space 0, times 1 [ 270.985450] CPU: 1 PID: 11756 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 270.992681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.002065] Call Trace: [ 271.004768] dump_stack+0x173/0x1d0 [ 271.008474] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 271.013819] should_fail+0xa19/0xb20 [ 271.017600] __should_failslab+0x278/0x2a0 [ 271.021888] should_failslab+0x29/0x70 [ 271.025841] kmem_cache_alloc_node+0x123/0xc20 [ 271.030472] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 271.035921] ? __alloc_skb+0x218/0xa20 [ 271.039864] __alloc_skb+0x218/0xa20 [ 271.043683] netlink_sendmsg+0xb82/0x1300 [ 271.047936] ___sys_sendmsg+0xdb9/0x11b0 [ 271.052144] ? netlink_getsockopt+0x1460/0x1460 [ 271.056874] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 271.062147] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 271.067552] ? __fget_light+0x6e1/0x750 [ 271.071592] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 271.076845] __se_sys_sendmsg+0x305/0x460 [ 271.081054] __x64_sys_sendmsg+0x4a/0x70 [ 271.085162] do_syscall_64+0xbc/0xf0 [ 271.088977] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.094209] RIP: 0033:0x457e29 [ 271.097458] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.116396] RSP: 002b:00007f8d689eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 05:37:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xdd, 0x1, 0x7, "1f562d14370ffb22f252484d9768db84", "3372b037664482b0c852e92a4414aa774208e3a2ec2b68a0f27609771baa0d31a369553a3a10e18f01d284b9e3d8f7ff8f22041c9b1d92d3626916c0cebd8ca06cf5e0302169d04e99917b8caed00343f545c8f102a050fe6c2101aa2cfeb745ef61477575e109df2abeb4f870349a127178521243bf866ed8446b229a00f35330080134c469366e8e0b08766bbefad52bc2b360d07dfc3ca4ca057b9ccaac1b255e2db0484cafe65ac1c3612c3d0a4987d0a120cb42b766d30b135c99b60c3efc9bd939d92c8ffc"}, 0xdd, 0x3) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xffffffffffff7fff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) 05:37:58 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x81, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4b, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4b, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c3"}}}}}}, 0x0) [ 271.124152] RAX: ffffffffffffffda RBX: 00007f8d689eac90 RCX: 0000000000457e29 [ 271.131450] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 271.138751] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.146060] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8d689eb6d4 [ 271.153356] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 05:37:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) arch_prctl$ARCH_SET_GS(0x1001, 0x5) write$vnet(r0, &(0x7f0000000740)={0x1, {&(0x7f0000000140)=""/141, 0x8d, 0x0, 0x0, 0x3}}, 0x68) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x8, 0xc0402) [ 271.244908] input: syz1 as /devices/virtual/input/input8 [ 271.274624] input: syz1 as /devices/virtual/input/input9 05:37:58 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x82, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37e"}}}}}}, 0x0) 05:37:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x3, 0x3, 0x0, 0x0) 05:37:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000440)) read(r0, &(0x7f0000000100)=""/185, 0xb9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x1, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r3 = epoll_create1(0x0) r4 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f00000001c0)) r5 = syz_open_pts(r0, 0x0) close(r3) dup2(r4, r5) 05:37:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000040)={0x0, 0xa300}) prctl$PR_MCE_KILL_GET(0x22) 05:37:58 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x82, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37e"}}}}}}, 0x0) 05:37:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0xb8, 0x400000002}], 0x2a4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000048}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x200, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x240088c1) write$9p(r1, &(0x7f00000001c0)="b3936fc04b70c385b69a3c6b38a65f3a160a4f09744e713e2069be858f02b7c586caf7e7b079ae02f18b1b5f686e2ef3b5df0ecbb8d966d1162fe9c390", 0x3d) 05:37:58 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:37:58 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x82, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4c, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37e"}}}}}}, 0x0) [ 271.938191] FAULT_INJECTION: forcing a failure. [ 271.938191] name failslab, interval 1, probability 0, space 0, times 0 [ 271.949811] CPU: 1 PID: 11798 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 271.957042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.966515] Call Trace: [ 271.969253] dump_stack+0x173/0x1d0 [ 271.972932] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 271.978163] should_fail+0xa19/0xb20 [ 271.981936] __should_failslab+0x278/0x2a0 [ 271.986253] should_failslab+0x29/0x70 [ 271.990210] __kmalloc_node_track_caller+0x202/0xff0 [ 271.995363] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 272.000811] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 272.005615] ? netlink_sendmsg+0xb82/0x1300 [ 272.009992] ? netlink_sendmsg+0xb82/0x1300 [ 272.014353] __alloc_skb+0x309/0xa20 [ 272.018102] ? netlink_sendmsg+0xb82/0x1300 [ 272.022466] netlink_sendmsg+0xb82/0x1300 [ 272.026687] ___sys_sendmsg+0xdb9/0x11b0 [ 272.030822] ? netlink_getsockopt+0x1460/0x1460 [ 272.035548] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 272.040793] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 272.046213] ? __fget_light+0x6e1/0x750 [ 272.050237] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 272.055482] __se_sys_sendmsg+0x305/0x460 [ 272.059694] __x64_sys_sendmsg+0x4a/0x70 [ 272.063808] do_syscall_64+0xbc/0xf0 [ 272.067576] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.072807] RIP: 0033:0x457e29 [ 272.076042] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.094977] RSP: 002b:00007f8d689eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 272.102729] RAX: ffffffffffffffda RBX: 00007f8d689eac90 RCX: 0000000000457e29 [ 272.110035] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 272.117805] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 272.125109] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8d689eb6d4 05:37:59 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="e0", 0x1}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x20200, 0x0) readahead(r0, 0x9, 0x401) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) preadv(r1, &(0x7f00000001c0), 0x367, 0x12) 05:37:59 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f0000000000)=0x3fd, 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x10, 0x311}, 0x14}}, 0x0) write(r1, &(0x7f0000000040)="2400000026007f000004000000007701000000ff0100000000000000ffff0f000000ff10", 0x9) [ 272.132407] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 05:37:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0xb8, 0x400000002}], 0x2a4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000048}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x200, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x240088c1) write$9p(r1, &(0x7f00000001c0)="b3936fc04b70c385b69a3c6b38a65f3a160a4f09744e713e2069be858f02b7c586caf7e7b079ae02f18b1b5f686e2ef3b5df0ecbb8d966d1162fe9c390", 0x3d) [ 272.273126] FAULT_INJECTION: forcing a failure. [ 272.273126] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 272.285435] CPU: 0 PID: 11805 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 272.292662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.302046] Call Trace: [ 272.304700] dump_stack+0x173/0x1d0 [ 272.308390] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 272.313634] should_fail+0xa19/0xb20 [ 272.317528] should_fail_alloc_page+0x212/0x290 [ 272.322258] __alloc_pages_nodemask+0x4a2/0x5e30 [ 272.327069] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 272.332490] ? ima_match_policy+0x2220/0x22d0 [ 272.337110] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 272.342357] alloc_pages_current+0x69d/0x9b0 [ 272.346871] skb_page_frag_refill+0x3b5/0x5b0 [ 272.346986] tun_get_user+0x1d42/0x7190 [ 272.347033] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 272.360735] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 272.365977] tun_chr_write_iter+0x1f2/0x360 05:37:59 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, r1) fcntl$getown(r1, 0x9) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000080)='smaps\x00') r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) setfsuid(r5) mlock(&(0x7f00004eb000/0x3000)=nil, 0x3000) sendfile(r1, r3, 0x0, 0x100000080000000) [ 272.370351] ? tun_chr_read_iter+0x460/0x460 [ 272.374805] do_iter_readv_writev+0x985/0xba0 [ 272.379365] ? tun_chr_read_iter+0x460/0x460 [ 272.383830] do_iter_write+0x304/0xdc0 [ 272.387768] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 272.393283] ? import_iovec+0x40e/0x660 [ 272.397318] do_writev+0x397/0x840 [ 272.400929] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 272.406431] ? prepare_exit_to_usermode+0x114/0x420 [ 272.411491] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 272.416752] __se_sys_writev+0x9b/0xb0 [ 272.420708] __x64_sys_writev+0x4a/0x70 [ 272.424739] do_syscall_64+0xbc/0xf0 [ 272.428517] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.433744] RIP: 0033:0x457ce1 [ 272.436983] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 272.455925] RSP: 002b:00007f3554396ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 272.463677] RAX: ffffffffffffffda RBX: 0000000000000083 RCX: 0000000000457ce1 [ 272.470980] RDX: 0000000000000001 RSI: 00007f3554396bf0 RDI: 00000000000000f0 [ 272.478284] RBP: 0000000020000340 R08: 00000000000000f0 R09: 0000000000000000 [ 272.485643] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f35543976d4 [ 272.492947] R13: 00000000004c64e1 R14: 00000000004db9c0 R15: 0000000000000004 05:37:59 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:37:59 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000000)={{0x2, @name="7ba288b8c70cec698e4d48ebd5f69dee1c4e38732de2d662b6f535a07f3d0e97"}, 0x8, 0x80000000, 0x100000000}) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x20000000, 0x4040) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002880)={0x1, @win={{0x0, 0x2f}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)={0x1, 0x0, [0xffff, 0x7f, 0x3, 0x2, 0x401, 0x4, 0xfff, 0x3]}) 05:37:59 executing program 2 (fault-call:3 fault-nth:1): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:37:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0xb8, 0x400000002}], 0x2a4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000048}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x200, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x240088c1) write$9p(r1, &(0x7f00000001c0)="b3936fc04b70c385b69a3c6b38a65f3a160a4f09744e713e2069be858f02b7c586caf7e7b079ae02f18b1b5f686e2ef3b5df0ecbb8d966d1162fe9c390", 0x3d) [ 272.856532] FAULT_INJECTION: forcing a failure. [ 272.856532] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 272.868372] CPU: 0 PID: 11833 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 272.875567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.884926] Call Trace: [ 272.887530] dump_stack+0x173/0x1d0 [ 272.891178] should_fail+0xa19/0xb20 [ 272.894914] should_fail_alloc_page+0x212/0x290 [ 272.899594] __alloc_pages_nodemask+0x4a2/0x5e30 [ 272.904362] ? zone_statistics+0x1c9/0x230 [ 272.908603] ? __msan_get_context_state+0x9/0x20 [ 272.913367] ? rmqueue+0x12fb/0x1340 [ 272.917099] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 272.922304] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 272.927529] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 272.933255] kmsan_alloc_page+0x7e/0x100 [ 272.937326] __alloc_pages_nodemask+0x137b/0x5e30 [ 272.942179] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 272.947548] ? ima_match_policy+0x2220/0x22d0 [ 272.952108] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 272.957307] alloc_pages_current+0x69d/0x9b0 [ 272.961738] skb_page_frag_refill+0x3b5/0x5b0 [ 272.966951] tun_get_user+0x1d42/0x7190 [ 272.970965] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 272.976200] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 272.981412] tun_chr_write_iter+0x1f2/0x360 [ 272.985878] ? tun_chr_read_iter+0x460/0x460 [ 272.990292] do_iter_readv_writev+0x985/0xba0 [ 272.994827] ? tun_chr_read_iter+0x460/0x460 [ 272.999256] do_iter_write+0x304/0xdc0 05:38:00 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) write$FUSE_STATFS(r3, &(0x7f0000000180)={0x60, 0x0, 0x1, {{0x31, 0x7fff, 0x8000, 0x100000000, 0x80000001, 0x0, 0x8001, 0x4}}}, 0x60) r4 = fcntl$getown(r0, 0x9) sched_getaffinity(r4, 0x8, &(0x7f0000000080)) [ 273.003165] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 273.008628] ? import_iovec+0x40e/0x660 [ 273.012628] do_writev+0x397/0x840 [ 273.016203] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 273.021665] ? prepare_exit_to_usermode+0x114/0x420 [ 273.026694] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 273.031921] __se_sys_writev+0x9b/0xb0 [ 273.035835] __x64_sys_writev+0x4a/0x70 [ 273.039835] do_syscall_64+0xbc/0xf0 [ 273.043566] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 273.048762] RIP: 0033:0x457ce1 05:38:00 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, r1) fcntl$getown(r1, 0x9) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000080)='smaps\x00') r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) setfsuid(r5) mlock(&(0x7f00004eb000/0x3000)=nil, 0x3000) sendfile(r1, r3, 0x0, 0x100000080000000) [ 273.051968] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 273.070890] RSP: 002b:00007f3554396ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 273.078604] RAX: ffffffffffffffda RBX: 0000000000000083 RCX: 0000000000457ce1 [ 273.085879] RDX: 0000000000000001 RSI: 00007f3554396bf0 RDI: 00000000000000f0 [ 273.093155] RBP: 0000000020000340 R08: 00000000000000f0 R09: 0000000000000000 [ 273.100427] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f35543976d4 [ 273.107707] R13: 00000000004c64e1 R14: 00000000004db9c0 R15: 0000000000000004 05:38:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000180)) r2 = semget$private(0x0, 0x0, 0xc) semop(r2, &(0x7f0000000080)=[{0x4, 0xffffffff, 0x1800}, {0x2, 0x8, 0x1000}, {0x1, 0x10001, 0x800}, {0x0, 0x1, 0x1800}, {0x5, 0x80000000, 0x1000}, {0x4, 0xfffffffffffffff9, 0x800}, {0x3, 0x400, 0x1800}], 0x7) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000012cfea464900050000b5000040e4ffff", @ANYRES32=0x0, @ANYBLOB="0000000000a3ffb52bfa04a2bf797a6b616c6c65723000000000000081f1ce9a56ec6858113a6e824885cc8a39155f4381df95badfa33b544249251575903a1e8c413c5cc15f1bd17d7e4d"], 0x34}}, 0x0) [ 273.202200] protocol 88fb is buggy, dev hsr_slave_0 [ 273.207680] protocol 88fb is buggy, dev hsr_slave_1 05:38:00 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000004) fcntl$setstatus(r0, 0x4, 0x2400) creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x1012, r1, 0x0) r2 = getpgrp(0xffffffffffffffff) wait4(r2, &(0x7f0000000040), 0x0, &(0x7f0000000080)) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 05:38:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000fd8fc4beba0229acfa1af7", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/149, 0x95}], 0x1}, 0x40010000) 05:38:00 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) write$FUSE_STATFS(r3, &(0x7f0000000180)={0x60, 0x0, 0x1, {{0x31, 0x7fff, 0x8000, 0x100000000, 0x80000001, 0x0, 0x8001, 0x4}}}, 0x60) r4 = fcntl$getown(r0, 0x9) sched_getaffinity(r4, 0x8, &(0x7f0000000080)) 05:38:00 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20080, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f00000000c0)={@mcast1, 0x0}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) getpeername$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003040)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000003140)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000003180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000031c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003240)=0x14, 0x800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40208}, 0xc, &(0x7f0000003700)={&(0x7f0000003280)={0x44c, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r3}, {0x130, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x41}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x1ec, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xffffffffffffffff, 0x8, 0x0, 0x5}, {0x6, 0x6, 0x937b, 0x100}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x796}}}]}}, {{0x8, 0x1, r11}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x44c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000004) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) 05:38:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x43}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10080, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) [ 273.614916] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.639336] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:38:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c6572300000000000d25606e4e6f9a64cd0d1d60bba6000"], 0x34}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10100, 0x0) accept$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000340)=@xdp={0x2c, 0x4, r2, 0x35}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)="ddcbcaf01c7039da13c13f236071d25b25430bdebb407bb753801cde74d0c3a846e8578645d1a2a0c5425ff9687e5868988f548b354f300ffce36ccb09e206ff8f44f613a419f68e23bcb3b476d948c8906236e97fea0b0b57cfc000061c039f3e05b3b4f55224f95aa0f5cc74934e06869ca6e208a6ae49d9689dc936fc4ae8fa4abbc05ac3b9cbd4b823065581c643d63e5a3e1aa9ea1b0bfeea42e9cc4f485e60de80d9573c16474b70807ae31951a8e9679dbe73", 0xb6}, {&(0x7f0000000480)="74a2dada2e2c08885ced9b441714c468bcd3e096cf61b47a8d56d4fd5fb7f983905da49cc9d57a92", 0x28}], 0x2, &(0x7f0000000500)=[{0x100, 0x114, 0x1, "08d0b7fd984063775b4763bbdef50853ed516fa88288970414c1e6ef0746d3873051531524a35ea8a88511ce270ab3fa0c520e3760f7a94fd4fc1f6ee2873a48e1882e25db45690e9b71739187768489367ce82d574a57b4e24a4a078522b05e82f6be0e35a760a177eb4d9408a3ac5bc3aa1a9f9b1d9664c118bf5267830fd2df48950b5df2731c26961ed4887e390f7ee95b7b7c17156edd4e4f527e5c0a3ffa6d029dd170566af8e7338076e7df4a20b5661aa4ecda585e81914e022c12308d987355fd63b6313a9940947b5caad4493530acb3dec93b3b8f6fad7ad013ee0ad3b4f18a58451c3a5be8dc"}], 0x100}, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x69, 0xab5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={r3, 0x9d, "2479b4a22ebc43cb33a0d6cdae7f1a43d7a733f62d28eda3cc230d9f02d8b16041047d33113954cf52175b0af4619e7d1cf6a5525b701430a587e901fc5780f643d418bd1876141b82412b0f683b86d97de856891ef6188162f09e9cbf7aac8a1eb1e7ac5f3872bb313e36523405baa048fa6026dad9e8e1f164db846193ad92f5c5bc8bf18a41232c763eb5fd7ab21ea329679490fdf3b99579f96fc0"}, &(0x7f0000000280)=0xa5) 05:38:00 executing program 5: r0 = socket$inet(0x2, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x33, @multicast2, 0x4e20, 0x3, 'sed\x00', 0x2, 0x100, 0x12}, 0x2c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='eth0&vboxnet0\x00') r2 = dup3(r1, r0, 0x80000) prctl$PR_GET_KEEPCAPS(0x7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) rt_sigqueueinfo(r3, 0xd, &(0x7f00000000c0)={0x2e, 0x7b, 0x8}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) r5 = fcntl$dupfd(r0, 0x0, r0) ptrace$setregset(0x4205, r3, 0x1, &(0x7f0000000280)={&(0x7f0000000180)="7b3fb51bf79b26817e009a9dd068551dcd54a08ae269939f33cb256429a925a4b6419441aa6819564dfa90c5030597280f28bcaf74b15dbafd9ed806992d268d222f3ceae05cd5b09cab138a79473503839fd2424859913e6a07dc2cc1e357a566ff1011de7eec687b869232942589dd90bc76c681415819e4e6609e34a7629c9c58f0e7cb4b374d264d97feb904230c0b77b2fee68d3f04c83443b333d3525c4e192b98ef2c6c7e86f68d3709f444d88125cd5c4b9ac8ba20d92297a9d1bad8ea426b5a75c3026f1ac8480d", 0xcc}) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x4000, 0x0) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x52f143c3) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000300)={0x0, 0x7ff}) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x40, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x0, [], [{0x8, 0x7f3, 0x130e, 0x3, 0xffffffffffffffc0, 0x6ff}, {0x5f3, 0x100000001, 0x9, 0x100000000, 0x2, 0x2}], [[], [], [], []]}) renameat(r4, &(0x7f0000000540)='./file0\x00', r4, &(0x7f0000000580)='\x00') write$vhci(r4, &(0x7f00000005c0)=@HCI_EVENT_PKT={0x4, "22c8c7ab5a365d0b1d505f1cf07853ebc6442e0f3fea7abe59ec41417e946aa246ce10a92606a7db8e3a9a256da8821b3fce6c28c3544c207e6b6f991a9c9fee85bed25867bb59b46dcd32e9eeef22930ea77105eba66a4a0a5821d2d36aa63c82d8023f1b357c6300d62518c6c6fdf97e33dcfbe3fdc9923b7f793102732d85e09b7f00a23ad56be0ad95d448e9c2383537f9e343f0e95dece687b4d1c995ceae637cfe5426917422550bcfa9ec21132b459b6ba8a0ad900266c59dcb97f5bb5c55893e6d6fad603559d6f19c"}, 0xce) mq_open(&(0x7f00000006c0)='vboxnet1-lo\x00', 0x80, 0x40, &(0x7f0000000700)={0x1, 0x6, 0x80000000, 0x8, 0x7, 0x5, 0x6, 0xfffffffffffffffe}) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x101440, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000780)={0x0, 0x6, 0x8200, 0x4, 0x7, 0x7ff, 0xb0, 0x1, 0x0}, &(0x7f00000007c0)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000800)={r9, 0x6, 0x3ff00, 0x81, 0x3f9, 0x1}, 0x14) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000840)={r9, 0x3, 0x0, 0xff, 0x3, 0xfffffffffffff800, 0x7, 0x4, {r9, @in={{0x2, 0x4e23, @broadcast}}, 0x5, 0x80000000, 0x5, 0x20, 0x1800000}}, &(0x7f0000000900)=0xb0) ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000940)=""/221) readahead(r5, 0x1, 0x0) ioctl$TIOCMBIC(r7, 0x5417, &(0x7f0000000a40)=0xd8a3) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000a80)={r10, 0x81, 0x5, 0x448, 0x8, 0x7}, 0x14) 05:38:00 executing program 2 (fault-call:3 fault-nth:2): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000140)={0x6, 0x3, 'client1\x00', 0x4, "e2e57c4b73a7e6c7", "2203edb26d1a59b54638f17f4a2753275161d8c241a4b14c3170eaef8a4092e9", 0x9, 0x9}) sendfile(r0, r0, &(0x7f0000000000), 0x5) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:38:00 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) write$FUSE_STATFS(r3, &(0x7f0000000180)={0x60, 0x0, 0x1, {{0x31, 0x7fff, 0x8000, 0x100000000, 0x80000001, 0x0, 0x8001, 0x4}}}, 0x60) r4 = fcntl$getown(r0, 0x9) sched_getaffinity(r4, 0x8, &(0x7f0000000080)) [ 273.932170] FAULT_INJECTION: forcing a failure. [ 273.932170] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 273.944022] CPU: 1 PID: 11875 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 273.951211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.960568] Call Trace: [ 273.963176] dump_stack+0x173/0x1d0 [ 273.966827] should_fail+0xa19/0xb20 [ 273.970566] should_fail_alloc_page+0x212/0x290 [ 273.975252] __alloc_pages_nodemask+0x4a2/0x5e30 [ 273.980026] ? zone_statistics+0x1c9/0x230 [ 273.984281] ? __msan_get_context_state+0x9/0x20 [ 273.989066] ? rmqueue+0x12fb/0x1340 [ 273.992810] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 273.998042] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 274.003772] kmsan_alloc_page+0x7e/0x100 [ 274.007863] __alloc_pages_nodemask+0x137b/0x5e30 [ 274.012719] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 274.018100] ? ima_match_policy+0x2220/0x22d0 [ 274.022664] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.027871] alloc_pages_current+0x69d/0x9b0 [ 274.032306] skb_page_frag_refill+0x3b5/0x5b0 [ 274.036835] tun_get_user+0x1d42/0x7190 [ 274.040835] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.046073] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.051282] tun_chr_write_iter+0x1f2/0x360 [ 274.055739] ? tun_chr_read_iter+0x460/0x460 [ 274.060158] do_iter_readv_writev+0x985/0xba0 [ 274.064683] ? tun_chr_read_iter+0x460/0x460 [ 274.069103] do_iter_write+0x304/0xdc0 [ 274.073012] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 274.078479] ? import_iovec+0x40e/0x660 [ 274.082485] do_writev+0x397/0x840 [ 274.086063] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 274.091525] ? prepare_exit_to_usermode+0x114/0x420 [ 274.096555] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.101770] __se_sys_writev+0x9b/0xb0 [ 274.105687] __x64_sys_writev+0x4a/0x70 [ 274.109670] do_syscall_64+0xbc/0xf0 [ 274.113407] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.119371] RIP: 0033:0x457ce1 [ 274.122574] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 274.141487] RSP: 002b:00007f3554396ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 274.149201] RAX: ffffffffffffffda RBX: 0000000000000083 RCX: 0000000000457ce1 [ 274.156479] RDX: 0000000000000001 RSI: 00007f3554396bf0 RDI: 00000000000000f0 [ 274.163750] RBP: 0000000020000340 R08: 00000000000000f0 R09: 0000000000000000 [ 274.171025] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f35543976d4 05:38:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000e512000500000000000000000007000000a27af8d014ab5cc791cb211d10c74baf7862b708a7b3a2cb07a6", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, 0x1, 0x40, &(0x7f0000ffb000/0x3000)=nil, 0x800}) [ 274.178298] R13: 00000000004c64e1 R14: 00000000004db9c0 R15: 0000000000000004 [ 274.205655] input: syz1 as /devices/virtual/input/input10 [ 274.221492] input: syz1 as /devices/virtual/input/input11 05:38:01 executing program 2 (fault-call:3 fault-nth:3): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 274.446447] FAULT_INJECTION: forcing a failure. [ 274.446447] name failslab, interval 1, probability 0, space 0, times 0 [ 274.457922] CPU: 1 PID: 11891 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 274.465152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.474542] Call Trace: [ 274.477200] dump_stack+0x173/0x1d0 [ 274.480887] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.486128] should_fail+0xa19/0xb20 [ 274.489907] __should_failslab+0x278/0x2a0 [ 274.494203] should_failslab+0x29/0x70 [ 274.498146] kmem_cache_alloc+0xff/0xb60 [ 274.502259] ? build_skb+0x10b/0x6b0 [ 274.506019] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.511282] build_skb+0x10b/0x6b0 [ 274.514882] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.520123] tun_get_user+0x229c/0x7190 [ 274.524183] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.529521] tun_chr_write_iter+0x1f2/0x360 [ 274.533900] ? tun_chr_read_iter+0x460/0x460 [ 274.538357] do_iter_readv_writev+0x985/0xba0 [ 274.542917] ? tun_chr_read_iter+0x460/0x460 [ 274.547380] do_iter_write+0x304/0xdc0 [ 274.551328] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 274.556839] ? import_iovec+0x40e/0x660 [ 274.560881] do_writev+0x397/0x840 [ 274.564492] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 274.565706] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.569985] ? prepare_exit_to_usermode+0x114/0x420 [ 274.570027] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.570084] __se_sys_writev+0x9b/0xb0 [ 274.592782] __x64_sys_writev+0x4a/0x70 [ 274.596823] do_syscall_64+0xbc/0xf0 [ 274.600623] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.605935] RIP: 0033:0x457ce1 [ 274.609172] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 274.619952] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.628112] RSP: 002b:00007f3554396ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 05:38:01 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) write$FUSE_STATFS(r3, &(0x7f0000000180)={0x60, 0x0, 0x1, {{0x31, 0x7fff, 0x8000, 0x100000000, 0x80000001, 0x0, 0x8001, 0x4}}}, 0x60) r4 = fcntl$getown(r0, 0x9) sched_getaffinity(r4, 0x8, &(0x7f0000000080)) 05:38:01 executing program 1: 05:38:01 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "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", 0x1000}, 0x1006) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000007230000000000000b8d938d38ad826c4d1da52fe0fd42c031d2d1ecf5daa7ad8d7df796b406f45f7df95888e7d62e43744bfc75c613482e6b868e681ebd0074d659fec4a32be4966ec"], 0x34}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000040)) 05:38:01 executing program 1: [ 274.628151] RAX: ffffffffffffffda RBX: 0000000000000083 RCX: 0000000000457ce1 [ 274.628172] RDX: 0000000000000001 RSI: 00007f3554396bf0 RDI: 00000000000000f0 [ 274.628193] RBP: 0000000020000340 R08: 00000000000000f0 R09: 0000000000000000 [ 274.628212] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f35543976d4 [ 274.628242] R13: 00000000004c64e1 R14: 00000000004db9c0 R15: 0000000000000004 05:38:01 executing program 4: 05:38:01 executing program 1: [ 275.036671] IPVS: ftp: loaded support on port[0] = 21 [ 275.144462] chnl_net:caif_netlink_parms(): no params data found [ 275.183406] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.189868] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.197495] device bridge_slave_0 entered promiscuous mode [ 275.205322] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.211985] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.219320] device bridge_slave_1 entered promiscuous mode [ 275.239460] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 275.250182] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.270129] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 275.278071] team0: Port device team_slave_0 added [ 275.284121] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 275.293214] team0: Port device team_slave_1 added [ 275.298762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.306748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.365532] device hsr_slave_0 entered promiscuous mode [ 275.402050] device hsr_slave_1 entered promiscuous mode [ 275.462489] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 275.469928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 275.488595] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.495068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.502106] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.508516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.558742] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 275.565134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.576040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 275.586112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.594751] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.602962] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.611060] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 275.624261] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 275.630337] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.641465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.649454] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.655941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.668116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.676321] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.682823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.708147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.717014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.730418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.745678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.758422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.770726] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 275.776881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.795010] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 275.808222] 8021q: adding VLAN 0 to HW filter on device batadv0 05:38:03 executing program 5: 05:38:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x0, 0x0, 0x5f, 0xb6, "7b01a7bbd13ab1b99c69700c35ce340e8dde14ded20a3438aea6e2c61b9888b5f8c6ffff471c0b2f521aaeedd1e64111cdb4dc2980b038454d1eb0199bf1f79957403d78732723af504945bb9253caf396626a9f2c967445a34bbd00abb4644f801ad8f86d40218bc1be612453daf3f1f0484045408dfb81edde59ea2e23ea5122cf104a99c74dc833467d1ba2e6a7a8361f0a1a40c03f849d043c71a7890924772fd487b2211a6fe1f992768c0fefa94fec9f932588"}, 0xc0, 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x27, "0eab881bc4467480b10e113ed16b60bd8403a1d0dedaf76e389efc9143eae0850e8d89adf87db8"}, &(0x7f0000000100)=0x2f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e23, @empty}}, 0x2, 0x80, 0x4800, 0x7, 0x10}, &(0x7f0000000300)=0x98) 05:38:03 executing program 2 (fault-call:3 fault-nth:4): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:03 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) write$FUSE_STATFS(r3, &(0x7f0000000180)={0x60, 0x0, 0x1, {{0x31, 0x7fff, 0x8000, 0x100000000, 0x80000001, 0x0, 0x8001, 0x4}}}, 0x60) fcntl$getown(r0, 0x9) 05:38:03 executing program 1: 05:38:03 executing program 4: 05:38:03 executing program 4: 05:38:03 executing program 1: 05:38:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="e2fffffffffffffd1400186950527ed3d0564ee1159e404ad9cbf515f9ec772882c35221ca0300"], 0x34}}, 0x0) 05:38:03 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) socket$bt_cmtp(0x1f, 0x3, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e24, 0x5, @rand_addr="0f7993f37656cf56193a7f9f3c2076ae", 0x2}}, 0x74, 0x40001}, 0x90) recvfrom$packet(r1, &(0x7f00000003c0)=""/4096, 0x1000, 0x40000002, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc970000000000000000000000ff0200000000000000000000000000010000004d9078e29607149378d33e04b1c73936c77aa3f7fac33b042bd368236862531934ecef6e4cfa8b1fd87c96fb96cc7c6fe4e24d1fcaff6cd368e4f874290000000000000000000000"], 0x0) 05:38:03 executing program 5: 05:38:03 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) write$FUSE_STATFS(r3, &(0x7f0000000180)={0x60, 0x0, 0x1, {{0x31, 0x7fff, 0x8000, 0x100000000, 0x80000001, 0x0, 0x8001, 0x4}}}, 0x60) 05:38:03 executing program 4: 05:38:03 executing program 1: 05:38:03 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:03 executing program 5: 05:38:03 executing program 4: 05:38:03 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) 05:38:03 executing program 5: 05:38:03 executing program 1: 05:38:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x13}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200400, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000100)={0x3ff, 0xe, 0x4, 0x80300000, {0x77359400}, {0x0, 0x2, 0x3, 0x3, 0x1, 0x6, "9c543ecc"}, 0x0, 0x3, @userptr=0x9, 0x4}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 05:38:04 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:04 executing program 4: 05:38:04 executing program 1: 05:38:04 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x101, @loopback, 0x1}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) write$FUSE_LK(r1, &(0x7f0000000100)={0x28, 0x0, 0x1, {{0x100000001, 0x70d, 0x2, r2}}}, 0x28) 05:38:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="34f7ffff11000500000000000000000007001000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) 05:38:04 executing program 5: 05:38:04 executing program 1: 05:38:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000012000500000000000000000007001000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) 05:38:04 executing program 4: 05:38:04 executing program 5: 05:38:04 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) 05:38:04 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:04 executing program 4: 05:38:04 executing program 1: 05:38:04 executing program 5: 05:38:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) socket$netlink(0x10, 0x3, 0x1f) 05:38:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x12, 0x0, &(0x7f0000000200)) 05:38:04 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:04 executing program 1: exit(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 05:38:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000000), 0x4) 05:38:05 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) r1 = getpgid(0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000440)) prlimit64(r1, 0x80000, &(0x7f0000000400)={0x800, 0x1d}, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x20}, &(0x7f00000000c0)=0x8) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x10045, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r2, 0x9, 0x3, 0x1, 0x10001, 0x6}, &(0x7f0000000140)=0x14) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e200078d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e6ec196cc7c6fe40200000000000000e50b32881721afab69cc3712c37ed07a4468b451d581ed6cca2f73204235df93254be39f304457927d133835e256cf908e45cf55ba011700f75428fa2a3c197012b5e3f2fa6296cefd35735bf6e064b267581df14fd1fdc7100a883afcdf08586ac80000000000000000"], 0x0) 05:38:05 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:05 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e21, 0x2, @local, 0x4c}, 0x1c) timer_create(0x6, &(0x7f00000001c0)={0x0, 0x2f, 0x1, @thr={&(0x7f00000000c0)="1af44c379d24c7a189a2b002cde0bebfbfeab44efef94cf87be4822a2561e61b9d5ccfb81bf5c3d68aa1c5b37aa67de42f48e40adafb7f434f65a32f5a4aedc9a556b38bb0456447f4100e0c0dc5c0e350d97d75d34fb76b9775d9104722f67e19ef07d3637aa26b0edee1830e2e08f35dbbb51b78415b48b54eb9673c7d48575c6c476f369153997a64c2132ec5de020f947f08f1426ea50e0098b04cb62a9ff45dfd3386883d8373977246704fe99d23b6a28d835a9b7ec98c811d250e52e31da67deb3303292f6fb4faddcf990076e4389d9716e7a441193864a01b73fd0e2e3ca491bf8ac3", &(0x7f0000000040)="37fa59bd78425f817d7a621380248fc4132c63e14ed7b9268ad473a4a61640a207140a7566781faa5ea4207156"}}, &(0x7f0000000200)) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcaff040000000000000021afab69cc3712c37ed0"], 0x0) getrandom(&(0x7f0000000280)=""/4, 0x4, 0x3) 05:38:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x1000}, 0x0) 05:38:05 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:05 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c6572300000000000006863f4ce0ec0f8904e158534605cbf5eef5d16de31ab143cbedde44722a8"], 0x34}}, 0x0) 05:38:05 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/29) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 05:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x6c060000) accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000080)=0x54) 05:38:06 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x200) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:06 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x6003c0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f00000000c0)="d6f1932e111159a60eb00d6cabb70e7a106866f5826b1599ac0343a7087b260dcdc45da89b4f26fd7c67b37e9411fd9080d5a8407ae1e90ca142ed679d9d5be955c4f668fb5c7ffd18875ef8b42461d57a7d7b248d877bb14ae37422d85c508d4d8f7fef0fe316f04deb43b4429226b238122c31ef37f65e94e9e93494e2c8ecee6dbdafd8d7cd2904e8dfb173325a04798141031acf2e1ae6b9cf193b9aa77210ebf8ba3fc3596ab7ff4b3502a3", 0xae) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:06 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x0) [ 279.291727] IPVS: ftp: loaded support on port[0] = 21 05:38:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) close(r0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 05:38:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x0) write$P9_RLCREATE(r1, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x10, 0x0, 0x81}, 0x1f}}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x1eb, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYRES32], @ANYRES32=0x0, @ANYRESHEX=r0], 0x3}, 0x1, 0x0, 0x0, 0x1000000800000}, 0x0) 05:38:06 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:06 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x81, @remote, 0x8500000000000}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="2c0000007c066a90b164d753452634f7c25151bcff4e84f400761eb443773c7afb55f41ed69d090c909cf573533cc6f5"], &(0x7f0000000080)=0x34) getsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x4e21, @local}}}, &(0x7f00000001c0)=0x84) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0xfffffe3e) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe80000000000000000000007f02000000000000000000000000000100004e20004d9078e29607149378d33e03b1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b328869fdd7821721afab69cc3712a47ed0"], 0x0) [ 279.629229] IPVS: ftp: loaded support on port[0] = 21 05:38:06 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') 05:38:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) 05:38:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:07 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) creat(&(0x7f0000000040)='./file0\x00', 0x20) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="02", 0x1) 05:38:07 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, 0x0, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:07 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x750000}, 0x200000}) 05:38:07 executing program 1: 05:38:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x10, 0x800) r2 = dup2(r1, r1) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000380), &(0x7f00000003c0)=0x4) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000180)="b4ccd2682ee96d64a8c1d58f93f6e2beeac373ad0d28aab69c98d23dd3e36e0b1211de60ab333d75b8475ed8580d1088e28e8a447c9d9ec55e4bd7104082e3c8a4e2a141596ec705a6db559852d6c7c0947df362af9f968d26db16cc8ff0260794a7c11199934092249a651880b1b924fc28958038a90f58c3ece3bb553efcb6d458e5696d5f9519266b4f0d533b19809f3909f96147ba94d28c6f0688d00daaa1ee7c5b7db58d9b45f26f152b45be4712ea946e", 0xb4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000280)={0x5, 0x1}) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000440)={0x7, 0x1, [{0xbecc, 0x0, 0x7}, {0x3, 0x0, 0x200}, {0x1ff, 0x0, 0x10001}, {0xfffffffffffffff7}, {0x61}, {0x2, 0x0, 0x7f}, {0x1, 0x0, 0x20}]}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000300)={0x0, 0x1a, &(0x7f00000002c0)="c87e4339b1d01f97aa6ac88cc7e4e28806d7d28502c25bb2c942"}) ioctl$KDENABIO(r4, 0x4b36) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000400)={0x8a59, 0x6, 0xdec2, 0x521d, 0x304, 0x338, 0x1, 0x0, 0x10000, 0xecba, 0x8000}, 0xb) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffeec, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000340)=""/57) 05:38:07 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, 0x0, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:07 executing program 5: 05:38:07 executing program 2: r0 = socket$inet6(0xa, 0x8000f, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:07 executing program 4: 05:38:07 executing program 1: 05:38:07 executing program 5: 05:38:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000a3100000000001400030073797a6b614f6c657230000000000000436bbe5ed8d6b236fcbdd809018237255b2eea942db2e9e9ae22217111bd321c6de9493b3b123186cfc80be3677958f6887ff5"], 0x34}}, 0x0) 05:38:07 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, 0x0, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:07 executing program 4: 05:38:07 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d327d01a6abba6eeafa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed087cd2076727d2a334b20e3fcac842cd94eb619af5c"], 0x0) 05:38:08 executing program 1: 05:38:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000540)='trusted.overlay.opaque\x00', &(0x7f0000000580)='y\x00', 0x2, 0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0xffff}, &(0x7f0000000400)=0x8) syz_emit_ethernet(0x12f, &(0x7f0000000040)={@local, @local, [{}], {@generic={0x88ca}}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="6d0000007786c5e7fbf2fd00f4412b946626508bd36c1d89b2ca51e5f9ef31e87498481957895b24820e860500f74ef28474207aeeb64e2fb3b17173712b45381079ad9489696b543eb6bf8bda835aeb404a84974588848693b1c4add95d25912b6b09b8023301e47a8536a607573baffa7300000000f7ff000000000000000000"], &(0x7f00000004c0)=0x75) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101040, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000040)={0x4, &(0x7f0000000180)=[{}, {}, {}, {}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) syz_open_dev$sg(&(0x7f0000000500)='/dev/sg#\x00', 0x3, 0x400000) 05:38:08 executing program 5: 05:38:08 executing program 4: 05:38:08 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x400000000200003, r0, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:08 executing program 5: 05:38:08 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7fffffff, 0x101040) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000240)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="a26ace9c5a8e5a2f71c77ad83931bfb8f0c5da60384dc10953c90db5461ccd343fd5d9a9ebfb66ef1cc6aead111945badf8d9e080f", 0x35}, {&(0x7f0000000100)="0fec1570facea5d8a5d0b86658f888859a7144176130a812f28f", 0x1a}], 0x2, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], 0x1280}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:08 executing program 1: 05:38:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'nr0\x00'}}, 0x1e) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x105000, 0x0) 05:38:08 executing program 4: 05:38:08 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x400000000200003, r0, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:08 executing program 5: 05:38:08 executing program 1: 05:38:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 05:38:08 executing program 5: 05:38:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2100, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x347, 0xffffffff, 0x3, 0x2, 0x37}, 0x14) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr, 0x9}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x0, 0x3, 0x1, 0x0, 0x101, 0x2140ea71}) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000de0000ff02c5cc00000000000000000000000100004e20f985c226e29607149378d33e1db17d2197dcc73936c77aa3f7fac33b0408cf08236862531914ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881521afab69cc3712c37ed3a7b3308bd351881e217f57ffbb9e458cb4b2cf4342fdbc8c093862e8add5389872e617b687c7a4a67e7729d9dd67694a9bc8b93811024e5612cd6b52c4f6f478f933b31eb771dbd9436b6c1b87d819d5ea86c96d87"], 0x0) 05:38:08 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x400000000200003, r0, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:08 executing program 4: 05:38:09 executing program 1: 05:38:09 executing program 5: 05:38:09 executing program 4: 05:38:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0x6, 0x5) 05:38:09 executing program 1: 05:38:09 executing program 5: 05:38:09 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:09 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0x4, 0x7dc, [], &(0x7f00000000c0)=0x5}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:09 executing program 4: 05:38:09 executing program 1: 05:38:09 executing program 5: 05:38:09 executing program 4: 05:38:09 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x8000) socketpair(0x19, 0x1000400000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000140)) 05:38:09 executing program 1: 05:38:09 executing program 5: 05:38:09 executing program 4: 05:38:10 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:10 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:10 executing program 1: 05:38:10 executing program 5: 05:38:10 executing program 4: 05:38:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x50800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x7, 0x101, 0xffff, {0x77359400}, {r3, r4/1000+30000}, {0x3, 0x40, 0x7, 0xa81}, 0x1, @canfd={{0x3, 0x7, 0x7, 0x5}, 0x1c, 0x0, 0x0, 0x0, "60c010ca33785a797eb2bddf5376153b1727807992f5096b5e6f33214dc93f3d2936e31a6a02be05b05919a017cbda8a1955eb365c5d3b3a3a5cfdfdb477f1a0"}}, 0x80}, 0x1, 0x0, 0x0, 0x4004800}, 0x20000000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 05:38:10 executing program 1: 05:38:10 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:10 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @dev={[], 0x25}, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:10 executing program 5: 05:38:10 executing program 4: 05:38:10 executing program 1: 05:38:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000220000002abd7000ffdbdf25000014548333c0ba3179f10000a3105d6178390e09677ca8ddea55a62124e8198dbf7decc961125b2fc3a082d1c66c764e9a50e38792ce3071f940ed36e688101a9424c9edce09abd274fcf8f3cb6a97df6d6c18e595a449355c7c1af1ce2cd878185c9d4f9be2160e08d6006635b558fa8425ef7f7d0352ba0d850063d802c57b48fc21b7c35ad79924170b5dcc36830410a4506b7c3361f639aa603c8d26d9c5937761a6bb5b620f80b076f63931aea806eea4702bb4e161fc3f24519d677ba63a0e1707d30679178839deede3c937d06513e455cd1e42cd13243fa401dfd33f07295ee97cbc2351ccaf05a0f18266dd4395ef98a4fe2426e6ff886ff726444d158965284e82b5a2c56d18033c26cec4fd21b455ff6ec82f094202b4580e912987c1b3b5cf103addc0203cd19e7b621a28a26a75b4b116b13e2a"], 0x14}}, 0x0) 05:38:10 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r2 = getpgrp(0xffffffffffffffff) kcmp(r1, r2, 0x6, r0, r0) 05:38:10 executing program 5: 05:38:10 executing program 4: 05:38:10 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:11 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x14000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000100)={0x0, 0x0, 0x2081ebaf, 0xffffffffffffff4f, 'syz0\x00', 0x9}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x8fe, 0x35, 0x9, 0x8000, 0x9, 0x0, 0x3, 0x1000, 0x6, 0x38e3, 0x1ff, 0xee}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x22b, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000043a61400030073797a69616c6c657230006437159e4d4b0000000000ab74596798dc61eee1e22089469ca8d54d6fc108b989973b2f683913d07b1058c6ad78bc7737cde9f9eeb81741924ae3c5a235209457092a4cbf1e93d5ddaa6599910ac986638ef5e5e8bb5b8524e2f3ee2039bbcaffb1005474a5538480874fe5622502f9a6424d0cfde41a685f6e010d943ee5c5d56f0128a6"], 0x34}}, 0x0) 05:38:11 executing program 1: 05:38:11 executing program 5: 05:38:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) fgetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="6f73322e28e1835df3892fa0e37d58c1d4652973797374656d2d6e6f64657647504c6574683100"], &(0x7f0000000180)=""/137, 0x89) 05:38:11 executing program 4: 05:38:11 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:11 executing program 1: 05:38:11 executing program 5: 05:38:11 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000000c0)=0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000002ff0200000000000000000000000000010000b1c73936c77aa3f7fac33b042bd36823ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc37128affca"], 0x0) 05:38:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_buf(r3, 0x0, 0x2c, &(0x7f0000000340)="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", 0x1000) sendto$packet(r3, &(0x7f0000001340)="f5a47738857eb9c7186c4135b7ae47d5fe354793f82287d3f9f269ab43b1341b090d9cc73777881cf8c188e7e5aa3157caa825eb21dacf608388bc55432f21445082b13dd91baa27b08bb514f67374e4ae84e071eaf085f069f1febebdf1331a1a33877cd2e7c662aa9ec417029f6cad5262adb8cc68bdb05aeedfce90d6a8cc8eaf726b5e31ce073637", 0x8a, 0x4000, &(0x7f0000001400)={0x11, 0xf6, r1, 0x1, 0x7, 0x6, @dev={[], 0x20}}, 0x14) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001200050000000000000000000700000093be9616ce026967d9e5f75968540c0c55ed6dd9071305eb1f1a69048b1287631abd1a1dc73ed551f2db20fabf8e9e57b8689f1a81e0203bf0c61ceace725357dab380b3d8faaea62a86373f294b61332bfe6b6e89b6f41ff46b182855437f3742ada2c44a4f", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000001440), &(0x7f0000001480)=0x4) write$P9_RXATTRWALK(r3, &(0x7f00000014c0)={0xf, 0x1f, 0x1, 0x100000000}, 0xf) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000001500), &(0x7f0000001540)=0x4) 05:38:11 executing program 4: 05:38:11 executing program 1: 05:38:11 executing program 5: 05:38:11 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c3ffd0af5440c4c64f14aec89a1fea8cf7a54f6b9b6c10c421eccea0ce1e1ba2a99a683204f1a96f6e1f5a690bf77e7808487cfacf2e72370c2a49c0b7a0e07428342365bf2f3b4948fc132645043448ea47c86345"], 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000540)={0x40, 0x10001, 0x1}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x4e23, 0x400, @empty}}, 0x0, 0x5, [{{0xa, 0x4e21, 0x6, @local, 0x1000}}, {{0xa, 0x4e23, 0xfffffffffffffffc, @empty, 0x2}}, {{0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, {{0xa, 0x4e21, 0x101, @empty, 0x7}}, {{0xa, 0x4e24, 0x0, @mcast1, 0x5}}]}, 0x310) 05:38:11 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) [ 284.661709] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.701376] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:38:11 executing program 1: 05:38:11 executing program 5: 05:38:11 executing program 4: 05:38:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff43, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x0, 0x11, 0x410, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x100, 0x2}, [@IFLA_IFALIASn, @IFLA_EVENT={0x0, 0x2c, 0x7fffffff}, @IFLA_LINKMODE={0x0, 0x11, 0x9}, @IFLA_NUM_RX_QUEUES={0x0, 0x20, 0x1}, @IFLA_LINK_NETNSID={0x0, 0x25, 0x3}, @IFLA_VF_PORTS={0x0, 0x18, [{0x0, 0x1, [@IFLA_PORT_REQUEST={0x0, 0x6, 0x2}]}]}, @IFLA_GROUP={0x0, 0x1b, 0x3}]}, 0x1e6}, 0x1, 0x0, 0x0, 0x3}, 0x880) 05:38:12 executing program 1: 05:38:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:12 executing program 4: 05:38:12 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000080)=0x100002) sysinfo(&(0x7f0000000700)=""/202) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) stat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440)=0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x7, &(0x7f00000005c0)=[r2, r3, r4, r5, r6, r7, r8]) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x97f6f6c55d8cc0e5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff0200000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77a83f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1f0000f87429e50b32881721afab69cc3712c37ed00000"], 0x0) 05:38:12 executing program 5: 05:38:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @multicast2, 0x0}, &(0x7f0000000080)=0xc) r2 = getuid() sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@can_newroute={0x9c, 0x18, 0x200, 0x70bd2c, 0x25dfdbfe, {0x1d, 0x1, 0x4}, [@CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x4, 0x54aff2b2, 0x7}, 0x7, 0x3, 0x0, 0x0, "fa585072110ae460"}, 0x4}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x1, 0x9952, 0x6, 0x3}, 0x7, 0xba7210472d52d4, 0x0, 0x0, "65981ee83661dffd"}, 0x2}}, @CGW_DST_IF={0x8, 0xa, r1}, @CGW_MOD_SET={0x18, 0x4, {{{0x1, 0x4, 0x9, 0x4}, 0x2, 0x2, 0x0, 0x0, "1a3db546d3244b2b"}, 0x7}}, @CGW_MOD_OR={0x18, 0x2, {{{0x1, 0xfff, 0x77f1b3cd, 0x7}, 0x3, 0x1, 0x0, 0x0, "23e0f43ad78404e0"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x4, 0x8, 0xd0e, 0x8}, 0x8, 0x1, 0x0, 0x0, "c09807f710eb3490"}, 0x4}}, @CGW_MOD_UID={0x8, 0xe, r2}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40080}, 0x40) socketpair(0x0, 0x800, 0x101, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000002c0)=0xffffffffffffff19, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:12 executing program 4: 05:38:12 executing program 1: 05:38:12 executing program 5: 05:38:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:38:12 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept$unix(r1, 0x0, 0x0) 05:38:12 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'veth1_to_bridge\x00', 0xffffffffffff2a6e}) socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607148e78d33e1db1c73936c77aa3f7fac33b042bd3682373d6ea51369e92fb96cc7c6fe4cafff87429e50b32881721afab69cc3712c37ed00000002ff715a110416ab54b3f600aeccf5de0e2e3bc004b0967ce49f1598a1fd3d691dc6c8f01206a92facd5dd5da3315f9b778bc2eea0b6aa1f11e4cac47d2fbd35cc4e533ad6199c7ba1f7aa88eb9f9c7d77e33dddf9bf641010ced2b78d293a6a64c8c15004e7df99d47"], 0x0) socket(0x5, 0x0, 0x2) 05:38:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001a00)=@updpolicy={0xb8, 0x19, 0x701, 0x0, 0x0, {{@in6=@rand_addr="dea58b3118ab0a971f0e4c4285c51ac9", @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 05:38:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) 05:38:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 05:38:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000040), 0x0, 0x8) 05:38:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 05:38:13 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0xfffffffffffffd7d) syz_emit_ethernet(0x0, &(0x7f0000000580)=ANY=[], 0x0) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x3, 0x8000) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000200)) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 05:38:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, 0x0, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x400) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000012000500040000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="bff27c46af8d33ab34086624ffd8c622b71b4f6932fc7c2d96151cba05af0beed8edb4feeeaf13fb234bb6146770cce2331a1eb4b7bc5830a6832e0b1f38f02dcb2663393554a29920e46bb0d81ebb0843e7a7b37c687797562d2d8c216bfff0f40e5ec211bd586c6cf8f4", 0x6b, 0xfffffffffffffff9) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000380)={0x4}, &(0x7f00000003c0), &(0x7f0000000480)={r6, r7+10000000}, 0x8) keyctl$unlink(0x9, r4, r5) rt_sigtimedwait(&(0x7f0000000100)={0xefa}, 0x0, &(0x7f00000001c0)={r2, r3+10000000}, 0x8) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) 05:38:13 executing program 4: 05:38:13 executing program 1: 05:38:13 executing program 2: r0 = socket$inet6(0xa, 0x7fffe, 0xbc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:13 executing program 5: 05:38:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, 0x0, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:13 executing program 1: 05:38:13 executing program 4: 05:38:13 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0xfffffffffffffd04) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:13 executing program 5: 05:38:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, 0x0, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:14 executing program 1: 05:38:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0xfffffffffffffffe) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@rand_addr="0d5674f91da3cfc5129deaf04bb7171f", 0x4e21, 0x0, 0x4e22, 0x1ff, 0xa, 0x20, 0x20, 0x0, 0x0, r1}, {0xffffffffffffffff, 0x1, 0xfffffffffffffffc, 0x2c, 0x8, 0x2, 0x2e, 0x3}, {0x7, 0x0, 0x3, 0x6}, 0x9, 0x6e6bbe, 0x0, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x11}, 0x4d2, 0x2b}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x3, 0x0, 0x60ce, 0x3, 0x7, 0x1f}}, 0xe8) 05:38:14 executing program 4: 05:38:14 executing program 5: 05:38:14 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000000c0)={0x7fff, 0x2, 0x80000000, 'queue0\x00', 0x3}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) socket$bt_bnep(0x1f, 0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:14 executing program 1: 05:38:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:14 executing program 1: 05:38:14 executing program 4: 05:38:14 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xffff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:14 executing program 5: 05:38:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @dev={[], 0x17}, 'ip_vti0\x00'}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:14 executing program 4: 05:38:14 executing program 1: 05:38:14 executing program 5: 05:38:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/snmp\x00') ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000500)={{0x2, @addr=0x400}, 0x8, 0x3b2, 0x59c}) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) r1 = creat(&(0x7f0000000800)='./file0\x00', 0x22) getsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000840), &(0x7f0000000880)=0x4) r2 = socket$inet6(0xa, 0x80002, 0x88) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000300)) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) r3 = accept(r2, &(0x7f00000001c0)=@generic, &(0x7f0000000240)=0x80) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000440)={@empty, @ipv4={[], [], @local}, @dev={0xfe, 0x80, [], 0xc}, 0x2, 0x5, 0x7fffffff, 0x100, 0x1f, 0x100000, r4}) utimensat(r0, &(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)={{0x77359400}, {0x0, 0x7530}}, 0x100) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = accept(r2, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000040)=0x80) accept$packet(r5, &(0x7f0000000140), &(0x7f0000000180)=0x14) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaa85aaaaaaaaaeaa86dd601bfc97004d8800fe80000000000000001e00000000000000ff02000000000000000000000000000100004e20004d9078e2960714ac78d33e1db1c73936c77aa3f7fac345cb1173d01a4c6d3b042bd368236862531934ecb1c373d6ea51369e6ffb96cc7c6fe4e24d1fcafff87429e50b32881721"], 0x0) 05:38:15 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="12000000cc00000000000008000000000789a290dd02000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) 05:38:15 executing program 1: 05:38:15 executing program 4: 05:38:15 executing program 5: 05:38:15 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:15 executing program 1: 05:38:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x5, 0x1) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f00000001c0)={0x2, 0x3ff}) 05:38:15 executing program 4: 05:38:15 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f00000000c0)=0x2) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:15 executing program 5: 05:38:15 executing program 4: 05:38:15 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:15 executing program 1: 05:38:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4e48, 0x2802) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x8050, r1, 0x80000000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2100, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000100)=[0x5, 0xfffffffffffffff8]) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000040)) 05:38:15 executing program 4: 05:38:15 executing program 5: 05:38:15 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000004, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x0, &(0x7f0000000280)=ANY=[], 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRESHEX=r0, @ANYRESHEX, @ANYRES32=r0, @ANYRES16=r0], 0x5, 0x2) [ 288.847300] QAT: Invalid ioctl [ 288.867109] QAT: Invalid ioctl 05:38:15 executing program 1: 05:38:16 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) [ 288.972313] QAT: Invalid ioctl [ 288.982319] QAT: Invalid ioctl 05:38:16 executing program 4: 05:38:16 executing program 5: 05:38:16 executing program 1: 05:38:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x404, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) 05:38:16 executing program 4: 05:38:16 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x0, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:16 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab4ecc3712c37ed0"], 0x0) 05:38:16 executing program 5: 05:38:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 05:38:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x23c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @rand_addr, 0x400}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="5b50bf46eef8e2f9e21a5927dc74ecf8a55baace2150e1056376c06648be6abf5d43ee6cf2383faa849cbcfe84af6c46799fe73f8b639068840b50daffd2aaca58166cd4ce0b0ef5a3f9160a153aa9476a327bc8c217d7c7e5494f9011be59fd40b8c9a19b0632ddae3d7f0f5397900d4df2374ae698f52a2a410cba924fa5835ee3da3ed4cf91f61cc68cbf2fd4dc2c6e2c80d8a40889947d5c9c90772e57794d3c0721474fd99cd097d91c454e3e8ec57b82b8656da1a94ca2d25fd834ce471b1766f4f5f6508af8066300a5d62b456f487c5321aac0243ffa5705950ea99295571eef6a1caa52393cbc40df5a13174155eb8afaf7cb495f"], 0x0) 05:38:16 executing program 1: 05:38:16 executing program 5: 05:38:16 executing program 4: 05:38:16 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x0, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:16 executing program 5: 05:38:16 executing program 1: 05:38:16 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400200, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:16 executing program 4: 05:38:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) 05:38:17 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x0, r1, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:17 executing program 5: 05:38:17 executing program 1: 05:38:17 executing program 4: 05:38:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80c42, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)) 05:38:17 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:17 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, 0x0, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) [ 290.322718] QAT: Invalid ioctl 05:38:17 executing program 5: 05:38:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000700000000000000003f95a4191e05ba4bbc86e9d6fe2500000000000000002c77b2c93a4ca0f45715f8828c4f2b2aaa72169dbb81", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) 05:38:17 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) 05:38:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 05:38:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x89) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:17 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, 0x0, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000000001, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0xff}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001080)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000000700000000000000006086b4f7f5c77d00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000040)) 05:38:17 executing program 4: 05:38:17 executing program 5: 05:38:17 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd701b0001004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d0100fff87429e50b32881721afab69cc3712c37ed0"], 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x292202, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x4, 0x5fa8, 0x1, 0x1, 0x1a4, 0x2, 0x7b2, 0x7, 0xff, 0x3, 0x3, 0x1, 0x8, 0x7, 0x7, 0x20}}) 05:38:17 executing program 1: 05:38:18 executing program 4: 05:38:18 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:38:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x80000001, 0x7, 0xffffffffffff24a7, 0x2}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0}) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000100)={r2, 0x80000, r3}) 05:38:18 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 05:38:18 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, 0x0, 0x1, 0x100, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:18 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e23, 0xfffffffffffffffc, @remote, 0xfffffffffffffffd}, 0x3a) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e3db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x80000000, 0x80000) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000200), 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 05:38:18 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/128, 0x80}, 0x1}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 05:38:18 executing program 4: io_setup(0x3, &(0x7f0000000440)=0x0) io_submit(r0, 0x79, &(0x7f0000000940)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffd7}]) 05:38:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 05:38:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xf, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x34, 0x52, 0x304, 0x70bd28, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x80}]}, 0xffffffffffffff53}, 0x1, 0x0, 0x0, 0x400000000}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x120) 05:38:18 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:18 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000100)=r4) 05:38:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000880), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 05:38:18 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0xfffffffffffffffc}) 05:38:18 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:38:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 05:38:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001480030073797a57616c6c657230000000000000"], 0x34}}, 0x0) 05:38:18 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe880000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373deea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x414100) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000001400)=[{0x23c4, 0x7, 0x800, 0x5, @time={0x0, 0x1c9c380}, {0x16, 0x717}, {0x2, 0x6}, @quote={{0xe95, 0x6}, 0x0, &(0x7f00000000c0)={0x6, 0x101, 0x7, 0xdd, @tick=0x5, {0x6, 0x1000}, {0xfffffffffffff008, 0x8}, @queue={0x2, {0x6, 0x9}}}}}, {0x10001, 0x5, 0x248fcf4a, 0x44, @time={r2, r3+30000000}, {0x7a, 0x1}, {0x80000001, 0x7f}, @ext={0x44, &(0x7f0000000140)="93654156f60846d5e0a50b367f99b509e4d6e1a70ed65b038272852d4234c72f4f538975374c6ebb6907577ac46e601df83e6193b8823374ad0afb65aaaf9c430c93d46f"}}, {0x9, 0x5, 0x1, 0x6, @time={0x77359400}, {0x100000000, 0x9}, {0x56a, 0x8}, @raw8={"8b93f65ad6b2b7becf71dd3f"}}, {0x3, 0x1, 0x9, 0x2, @time={0x77359400}, {0x6, 0x9705}, {0x1, 0xfffffffffffffff8}, @control={0x8, 0x7, 0x25}}, {0x0, 0x8, 0x6, 0x101, @tick=0x1, {0x8}, {0x9, 0x7}, @ext={0x1000, &(0x7f0000000400)="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"}}, {0x2, 0x7f, 0x0, 0x5, @tick=0x1, {0x6, 0x1}, {0x0, 0x3ff}, @raw32={[0xfffffffffffffe01, 0x9, 0x3ff]}}, {0x1, 0x4, 0x100000000, 0x6, @time={0x77359400}, {0x0, 0x10000}, {0x5d25, 0x871}, @addr={0x3ff, 0x1}}, {0x2, 0x10000, 0x0, 0x7, @time={0x0, 0x1c9c380}, {0x5, 0x6}, {0x0, 0x5}, @queue={0x9, {0x5d, 0x100000000}}}, {0x7, 0x6, 0x0, 0x1, @tick=0x1f, {0x0, 0x20}, {0x5, 0x1ccc}, @raw32={[0x6, 0x9, 0x40]}}], 0x1b0) 05:38:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x20004e22}, 0x1c) listen(r0, 0xffffbffffffff682) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept$inet6(r0, 0x0, 0x0) 05:38:19 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 05:38:19 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 05:38:19 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fallocate(r0, 0x3, 0x0, 0x1000) [ 292.037179] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:38:19 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000002c0)) 05:38:19 executing program 0: syz_open_dev$sndctrl(&(0x7f00000018c0)='/dev/snd/controlC#\x00', 0x4, 0x10100) r0 = inotify_init1(0x80000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dlm-control\x00', 0x400, 0x0) r2 = fcntl$dupfd(r0, 0x407, r1) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000001c0)=0x1, 0x4) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r2, @ANYRES32=0x0, @ANYBLOB="006ce554830000f7e5f9ce130ae3030073797a6b0000000000000000"], 0x3}}, 0x0) 05:38:19 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 05:38:19 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fallocate(r0, 0x3, 0x0, 0x1000) 05:38:19 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) 05:38:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x5000000) 05:38:19 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x40000000000, 0x7fffffff}) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x4000000000000, 0x3, 0x4}) 05:38:19 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10, 0x9, 0x3, 0x81, 0x101, 0x9ebd}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="34000001ab30396f0aeeab000300000007000000", @ANYRES32=0x0, @ANYBLOB="0000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) 05:38:19 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 05:38:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) accept$packet(r1, 0x0, 0x0) 05:38:19 executing program 1: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f0000000880)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 05:38:19 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000073, 0x1], [0xc2]}) 05:38:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newrule={0x8c, 0x20, 0x20, 0x70bd2d, 0x25dfdbff, {0xa, 0x0, 0x94, 0x6, 0x591, 0x0, 0x0, 0x2, 0x1001b}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, [], 0x29}}, @FRA_DST={0x14, 0x1, @local}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e21}}, @FRA_DST={0x14, 0x1, @rand_addr="f00eebe874bfd45262c1b3166011ae41"}]}, 0x8c}}, 0x1ffd12265d771590) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0xfffffffffffffffd, 0x1) 05:38:20 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:38:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0)=0x6547, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) recvmmsg(r2, &(0x7f0000006500), 0x0, 0x0, 0x0) 05:38:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x113, r0, 0x0) 05:38:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='syzkaller0\x00') 05:38:20 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xffffffffffffff81, 0x2000) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x8b, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff910028008100280086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934f0e471ffa6b1fd8d5cc0ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000140)={0x2000}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f00000000c0)) 05:38:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) fstatfs(r1, &(0x7f00000004c0)=""/240) 05:38:20 executing program 4: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) pipe2(0x0, 0x80800) [ 293.362358] protocol 88fb is buggy, dev hsr_slave_0 [ 293.368043] protocol 88fb is buggy, dev hsr_slave_1 05:38:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 05:38:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230edff00000000"], 0x34}}, 0x0) 05:38:20 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) 05:38:20 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x18240, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setregid(0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) [ 293.606960] binder: BINDER_SET_CONTEXT_MGR already set [ 293.612548] binder: 12837:12840 ioctl 40046207 0 returned -16 05:38:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x600000000000000, [0x800], [0xc2]}) 05:38:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xfa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:20 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0xb, 0x91fd5715b83a7ac3, 0x2, &(0x7f0000003dc0)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000005f40)='cpuacct.usage_sys\x00', 0x0, 0x0) socketpair(0x10, 0x3, 0x20, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000005f80)={r2}) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)}], 0x1}, 0x20000010) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000200)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000740)}], 0x1}, 0x40000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1f, 0x2c, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000200000000000000050000001810f5a6e042cda783d0d4b593c8d3717df997050cb49757f3a06637b6910c2fcf6b00000000000000008be2e2dd604c77617b3b79e649ffe471560cf06beed91a766d62d8dfdbf28919f902a52de7f6393ec49f438a1e3e8ef82fb54c07970fe9fdee7ca22272e874df22047e72bbf89c310e8d97c11ba11da1f4ab3a32f2b14e91afae883e74e7446c04605617ec06000000971a7849087a97165c3aa5ba8f6a798587aa69adf08236d23fa8559480b979e1dd6c3dd1ad28e326fa3910f4eecfaffa0d54cc71049c27a8e6c7fac2bebb36277991da5bc62fe66b1b49b0ead6aa75c74fe4de93d0740373ef4412552b7ed1b772b9c0c102fe95cf277ca49e319343dfa296d749b67ee41feb3efca71ed5afdbdec77dd532ce1e6bee88408a03ad7f0dbea99995c852fd0a3a5c0b3fd87de4f429d1f531cd3db05bec55e9b56470d33bbb52bd3bc6df781040f8f182465fd48a", @ANYRES32], 0x0, 0x1, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xc}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000480)={0xffffffffffffffff, r4}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000009c0)=r4, 0xfffffffffffffec5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000740)={r3}) r5 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x5, 0x10001, 0x3e, 0x100000000, 0x0, 0x8, 0x10, 0x4, 0x401, 0x9e, 0x56d, 0x8001, 0x401, 0x7c85, 0x6, 0x4, 0xa443, 0x3, 0x8, 0x1, 0x7fff800, 0x2, 0x9, 0x100, 0x3, 0x80000001, 0x941, 0x4, 0x4, 0x1, 0xa567, 0x0, 0x4, 0x1, 0x80000000, 0x3, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x2a481, 0x8, 0xcf1d, 0x6, 0xab38, 0x6, 0x4}, 0xffffffffffffffff, 0x4, r2, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x20) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000000) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) 05:38:20 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000050aff4)) 05:38:20 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x240, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x100, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000100)={r3, 0x80000, r4}) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x879a44bb4c3491d5) openat$cgroup_ro(r4, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8646b1d80c2265210c770bd86688dd601bfc97004d8800fe800000000000000000000000000000ffe4ff0000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd3682368625319ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b00"], 0x0) 05:38:21 executing program 1: r0 = inotify_init1(0x0) semget(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) flock(r0, 0x0) [ 293.979406] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 05:38:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:38:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 05:38:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x1) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc40cd82812bbbb49d82c124137c6fe4e24d1fcafff87429e50b32"], 0x0) [ 294.185143] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 05:38:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x600000000000000, [0x800], [0xc2]}) 05:38:21 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x2) 05:38:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0x0, 0x0, 0x0, 0x0) 05:38:21 executing program 5: sysinfo(&(0x7f0000000500)=""/29) 05:38:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x8de4) 05:38:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) fstatfs(r1, 0x0) 05:38:21 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0xb, 0x91fd5715b83a7ac3, 0x2, &(0x7f0000003dc0)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000005f40)='cpuacct.usage_sys\x00', 0x0, 0x0) socketpair(0x10, 0x3, 0x20, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000005f80)={r2}) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)}], 0x1}, 0x20000010) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000200)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000740)}], 0x1}, 0x40000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1f, 0x2c, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32], 0x0, 0x1, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xc}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000480)={0xffffffffffffffff, r4}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000009c0)=r4, 0xfffffffffffffec5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000740)={r3}) r5 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x5, 0x10001, 0x3e, 0x100000000, 0x0, 0x8, 0x10, 0x4, 0x401, 0x9e, 0x56d, 0x8001, 0x401, 0x7c85, 0x6, 0x4, 0xa443, 0x3, 0x8, 0x1, 0x7fff800, 0x2, 0x9, 0x100, 0x3, 0x80000001, 0x941, 0x4, 0x4, 0x1, 0xa567, 0x0, 0x4, 0x1, 0x80000000, 0x3, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x2a481, 0x8, 0xcf1d, 0x6, 0xab38, 0x6, 0x4}, 0xffffffffffffffff, 0x4, r2, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x20) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) 05:38:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x600000000000000, [0x800], [0xc2]}) 05:38:21 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x30400) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x3000}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6c657230000000000000000000"], 0x3}}, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000080)) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x8, 0x1103) 05:38:21 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000240)='./file1\x00') rename(&(0x7f0000000100)='./file1\x00', &(0x7f0000000040)='./bus\x00') [ 294.927431] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 05:38:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x600000000000000, [0x200, 0x83], [0xc2]}) 05:38:22 executing program 0: pipe2$9p(&(0x7f00000012c0)={0xffffffffffffffff}, 0x84800) fdatasync(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100c0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000200)=0x1, &(0x7f0000000240)=0xfffffffffffffe5b) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="07b251282fffff11a7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x20) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0xfffffffffffffffd, 0x4, 0xfffffffffffffffe, 0x768}, 0x14) write$UHID_INPUT(r2, &(0x7f0000000280)={0x8, "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", 0x1000}, 0x1006) 05:38:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) creat(0x0, 0x0) [ 295.043643] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 05:38:22 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x80002, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x8004) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) ustat(0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:38:22 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x400000000003, 0x4) r1 = dup(r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) r2 = add_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r2) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) 05:38:22 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{0xe7}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 05:38:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0xfffffffffffffd53}}, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)='nodevproctrusted-{\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180)={r1, 0x6}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'michael_mic\x00'}}, &(0x7f0000000240)="95bd933c40ed7459e402b0e363dc4449323c07c99a358db0be340f2041cdd24082f4c5088a9b3198", &(0x7f0000000280)=""/183) 05:38:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 05:38:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0}, 0x28) 05:38:22 executing program 5: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000780)) 05:38:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000e00)) 05:38:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x240000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x207, 0x3ff, 0xda02, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={r2, 0x4, "f1326429"}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:22 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") 05:38:22 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 05:38:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x2000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x520, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040000) sysfs$1(0x1, &(0x7f0000000000)='syzkaller0\x00') sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x21}}, 0x0) 05:38:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 05:38:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0xff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r2, 0x45}, &(0x7f00000001c0)=0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x3, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[]], 0x8) close(r0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 05:38:23 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x101000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x7, 0x5dc8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r1, 0x3f}, 0x8) socket$nl_route(0x10, 0x3, 0x0) 05:38:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r3 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000300)=@routing, 0x8) ptrace$setopts(0x4206, r4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') tkill(r4, 0x3b) 05:38:23 executing program 4: 05:38:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:23 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @rand_addr=0x66b6}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xffffffffffffffff, 0x3, 0x5) r1 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x5, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="290000000000000000010007000000000300020900689b0000000000000600000000000000030000000000000007000000000000400800000000000000000000"], 0x1) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs(r7, &(0x7f0000000700)='net/netlink\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000180)=""/36, 0xd8}) syz_open_procfs(0x0, &(0x7f0000000000)='t\x00\x00\x00\x00\x00\x00\xa9\xe2$\xc24\xe7\x8a') 05:38:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x9}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bcsf0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000080)={@rand_addr, 0x0}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001a40)={'bond0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001b40)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=@mpls_newroute={0x58, 0x18, 0x200, 0x70bd29, 0x25dfdbfe, {0x1c, 0x10, 0x14, 0xe7ff, 0xff, 0x4, 0xff, 0x4, 0x2500}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0x5}, @RTA_DST={0xc, 0x1, [{0x6, 0x100000001, 0x10000, 0x401}, {0x56, 0x3f, 0x8, 0xffffffff}]}, @RTA_OIF={0x8, 0x4, r1}, @RTA_OIF={0x8, 0x4, r2}, @RTA_DST={0x8, 0x1, [{0x7fff, 0x3396, 0x5c, 0x3ff}]}, @RTA_OIF={0x8, 0x4, r3}, @RTA_OIF={0x8, 0x4, r4}]}, 0x58}}, 0x0) 05:38:24 executing program 4: 05:38:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x44201, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x10001, @empty, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="e61a91719f350000000000c7f09b197b4dd387014249717a840b82d9ab25815c751c00256cd9eb0acb58e9ceb93e4261ec2ae02ccb1ef0a0e665cc6ce64e223ccd33e052ac740115579e6e8237f866a6fb41f1998938e463d68c3362ae1451480638840fb29a1fd78f3266a89ead351cf2300e"], &(0x7f0000000100)=0x8) 05:38:24 executing program 4: 05:38:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:24 executing program 5: 05:38:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:24 executing program 4: 05:38:24 executing program 3: 05:38:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) sendmsg$xdp(r3, &(0x7f0000001500)={&(0x7f0000000400)={0x2c, 0x1, r4, 0x2f}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000440)="1b692e72baa477526667cae2c5d2766324352e589c675162b8b4", 0x1a}, {0xfffffffffffffffe}, {&(0x7f0000000480)="b2301eac62b503363039651341852d88cd820aaeba611dda62be9fa50e111bf0fcc38142a3ba10f7a80497d6a6adbed37d329ffe24043a5cfdd3fd881437", 0x3e}, {&(0x7f00000004c0)="6067d0520b682e6086271df983c209a540c064fc5bf58b7bba1cf39646077d6a7d5b71866ba01ee1ce3a3cfd3ef42e6ec5ec27704eb94e1a8051a3ed3bd7df64525d7b6f73e530e3e739d361a6d09b31f4cbf8a643d9ab93a20457427eac93cb6f10e3922ce4eeb43a5e40bdd15909cbf63f8812cffd34d86871f71a51154c654e06270f558e00715728359d4892b0c0d6272fd0df3991a471badec723d04a74fedb734d1e81cf1e1dc3ccdec1047d3d9173165da51c0ccb903aab238efc3fc687fd84b903869470c2b60372245b4f436f90aaa6f5168d3e4a7045d59843b390fc2006a8b74606de93d9c754aa1b3df2af4451be11c83b3d94bac36aa333a5ed0fa43f343fe3d5a6e98803ac0644f9a5e25102e9ce593cb561c9708f7308ce8b7fece6e558d0118ba027f6dea0126067383799b4e758cbff0e99582c9d245afadaab3b4aad1bec08f42dc6a50392764ee68956e2166e27227c7072b8c57da1c9e3d3df4aee4a112fa2549e761a0edefa7334be19ae1e14fcc4bae47998231b74b4f5d130af3bf121cac3f78d6173d3b8a4395afd48fdc2265901512cdc3d1d1ed07ab852d772de3eebfc547f06eb9da3ee85523696b8af03ab0fbd0de9e3c867c5dcbc491ceb701c313557acd2e21eb96c93e3d219506629bc668a323bdb170a6f459955b2381a7884f32388154a43ea45bbe93f562d8cea523e1c9c972a36595bddb70c63891ba2a55e9c883c1997c9233dfcdb9b91468e5bb9daa85145f729c48fb3b8ed0589751b750af6bcfbd651952da647023233d02a463607fa910f23e97bda53c4de01cf96e43f06eb71a28d9ad8d03f840919c0067c42fdcea8aed6b5b6dc624a44cfae499a6af57ace22e18947cf3b3f79c6cc4c95ebe57d97785c55e5bb29bacc00e23601b8226ec691e161dc6620e9fe5572726eb1336541d8261520a9cee378e0aa602d63f8fd786e11e9c921fc2b83058043423fd22b9ab60db3d1187e1a846dea62ebcc8f66f2aebfa64eef8b4650c4d88e284fa9c11e486dbf93a2396119c1be51f204d3c4eb9ced329e15788f44dd8c3363bb46595fbf41c5b90807c1264baaad1e1ddea11468c7cc723a5d286f54abdc50822b847ce01fc6a7f600622f0208445e2bff03a18867ba6e35a9ce7b43d3e5614aa2396f8cd2719cd65d8d0811c6a9f29be0223883be683a3aec1cff1b9589594ee33a905fb131d90d10225ab0024809294842c84e9028b8a0abbb87fa3177b929defe485aa2ce6f2d280c510567f342748cf7defeb093ef99a28185cb0e7b8f2e5647c8c16b8d9c26133cd506499f3914b4c6db90beb06b02bf3c0b9b5d1ad2e528759e4152e5c9140f463cb2a8d5e2b85ae00a942a4172ebc69d2f8132a4476565b2826763b5787e9fc638718f9c86b5b11d94d6eca71a91eb3624401bbfa21fe010e20a6c68eaf1edea6d82c88887e2c131f603adc718ef9fc0702af6b96b2c07c1697b2da489bc5648988c85e034fc540ea3354cb2aa7a1050c959bf6fcf9166db1aabf8ac53c4e7e2e8f4c8c709ea60ed7d5ad18d5bdc2d8b1af36305c68e320b5992df9c1f469e7537a2c0f426e28bfcd15983ee2eb5a8a269e80bbb23b17b8e39f2121fdc718eb044fd16a681afe5d9d49af0d075b6305a3f212fad29496f1d0701e72c6e425d81835462f3bb9519c7ea555b445ddbab1d55960cc6e136e25d74b245758ccd4d030cb9e4f785c860f79880ca9ab40453890d08ff3ec0c736f15866ea0ffd9ba5939e12b8335d6ad32b4363c8401b98679e1babe4fd4db91bf3f5bbec0c50e8756416cea048239b1c587ff4f33589e61d70f0eec50ac8590e5ce803b77fdf9609242e5a8de286fa92fa7029227c941402a70d701bae30ddbd735611f5e055e3dc291187aab173a256527708dd96c2cc532bbf75272b824f43c0acbf1f8a96629d54d6c4a08222a42f4674205e51d77d6f0ecae37e1076526707dcf1202be52e17d8a4722c69e722b41d16a1ad8155853f0af318e377f124e95566a70b8ca6d244396c06cb21490a6ca7a0c56922675b5f5d9d18debc419ecfa9269b8734516efe05cd58de16f02a78abac05dbfe163888d5fe3e319e2163c6a9513a4e3ac8dc10a58e74fc41b24cbf14f009fad9a89f1d2a5fad8e4761b3b19cedaef164672fd43da5654a1d110280f783b46b570f102580ff74e9732d4b10ba9ad2d9bd49992d5a2398c4a7c3223a19f11245296aa63439a560ffd448ebac1561d4de9afa33da3b199c0ca164e1fb524a42b80f71411a016a2c474dd154b3385ce470c888b0b7c1ad87fdaf0e44813ac45a87387936230e7fcd7e0cae2a6599c2a1c5e80d2ec5079a50c3b30dca600a3d29a4cba5f57ee13163e2fbfb4efecec80e4d00453c6728febcdfec61521167af37346668d35d5f2ccf0b91af7c15c5397f62896905d197ff5e0c059ecc9ba103a98ab5e9fa1067eed81402c76bb8b29dbe25b76fa4e8cdd214e5b24e073d9b43420ac4f1f83750c6be22268b216ac616d836681c0520a07fc1a049dd7a7a9cf249f34e3f124c2ad3b22b2c54f45ff4a9c929f8255c14323ae46b6e3b8e43a83b646c8dc19d223a6322d6856efa14927fdc2143c51039d34b5d945c3f1b17ef792914f93362d2f6e6fe995a5b7fd5f00d364f08f8e7a630d00b756ae8edad322c501af9aea520a8b07392c6081da0693e7bd966ce835a51690cb005064124d6c2e51d5afc10d5d278b5fff490ca3eb71b3309faaf821f9069dc15569e51a076d7a6a510cd9968279d26e7623ca512be27cfc2cbc906273424cd522d36dfc389e698d13906d8139b7a7e6f825705d4789323d470e401d3b5d91a42fb257b88cf534a407a3cafaedce5b58cd6d7375ca3424fceb0963531a35692e06b30f8c90b8c80fb9dc47c62beb95e7ee2e8ad24a137797e44bd3e181a82b2c81c56cc9f0bfa84c73f30ae3112706b828dd2023794e28a9f346ad242b1ae5f6489d22e0f049c7ab6c9e2e33b9980d9a5f510f0b7059e6a8d7b2907a0775b311cab5cdb7658a4788e5e191d67a5a4ba7ea3b6f9a84705050d6492dc004440741a55e94336917c83a5440d03bdffb268e1f8f1b25785aaa07f188dd74cee6e855763d58b1c88f9d4437b3bc9848abcb02ae6aa5189fd5a476e2ec0855a15ae9bd5f6a6bddfd618ae073c01ed14a602a2d901579c78852bac80df68cce0aeec3d317c4db81012a237ef7a6662e30519bb163d4a234a51dea14b86b6a4d8ac98c5a2ee28e99f0bdb76b63784f4945e73612390e746bd028aee0964a29513611cc6631daf844e274bc22f673fcea506f296b48f880f7e3dca1f3b37e4197b0426551ed0940f9d7ad7ed4e902da1220970d086f0ab3cf425dcd2e3d2cf0384ba5a212382708a8daa4e92b9cd8e75317329875e70a0bbd02021ce71b3bb2d4fa18a1029ba31f9a1e3ac7193cf01b517636717fa894ffdd5b66d9dc66b5546d6085d46c5201408a2d0aebe9ab27a60cd33ed08dfb2e3aa7c2abf49dd3b62e1f95495321b12d45884b54e74411dd4e12d0a894162de1347271d52f215d6c05b3f7db3b2a8df427c723a6a49067cef3d9f5864eb31c2468c6f2c45ab319efd86f24ce12f11b58eea9921f884b1191f1ecb76d38027de933ba7c6db9d427f3dac28b82bc58f5a6fabd0a49b5c280f3db6308de08b49bb2384fce14b2033136912837f213592d90a10ded1880a9a78e792f561b9b32cf508f0b3dfc9a69ee5c55f45789b503cb7e8744780a5d86fa74e31c13d19d9040c2f942cc523ccd6760ba690b426f1a3b43c40c7caa5e90ea162ec3fc00d0c9dfbbc688e846e4ba6fda14467c5c3cca1cdb75f0272302367a94e90df57e2033cd511cc0d413b3c3ac3ba1ad7296409b43b8d5a0321a24da8f658ca879e0e14d5d10c7d9f89ba5bd8d4fad4266e7fa3964b214ad8a3a1f83722d97d5bf1e694ab99929a011cdbea6294543b2c0eddbb4f074e6314690189276d678110affc0b15bc0618e8f36867b2729e79347912a876ce9b7212bf74e2da436d52522b5b05c6e7f6e730fc501b3b90db1d641dcb1107967433969e193a9b99764c189d3b3872dcfd5562bc73d390511cbf3f8e275ba155dea7fc8e567fdd22d95abdb8d9bfe024fea677d26fae3d123c6293de047df6b3907ebc788753341644b0ad834bdb812bc4bb7d91eae121f2bbddf066152bdc310a59e36572bcdbd49fc44ed79649bc4c0aac84df4413f636add24b3a790685ac609e765cd3f409c839ec8e01b1c27954f75e7b24ef14016323a86c12af37ce07cbad604bfb4e2bda8a11378d857a2de649f700464068638c69b086b938acb5bfa2346ab0db759ddcf4226e1916bc6d33b2ca8dd3b2dec48a4f61d6a6e2181eea148bcd3668aa858653cb84bdba74868a15c39065b28ab89a9faccf06dd04e4096368229b4657982ace7b76c809fdd34d22e360dc4a4ad898206998f9cc4ced01c797765b4024edb06fe736120e4e393491866ed72c98ff1bce0213e87e68194fcfcf4a122f98be7ac86def74694d381a388d600899ba679d29c830ceb8deb58c3ca28d059c84590885b03faa194220e522bd38ac0c10a1a133e53cea28d201a4c1522d29b7b4ba45686f1064147d12b5418d639a28aa6b146ec9a1b5f35577b694bf29200efeb663506268791e4d338a705932cf97a24bcd1ff1d7fa5a2647e5454b69316aa712b21c490869bc7481c68bb075a6ec163957f7cc4cd323cbf8fb8eb5ec30215bd41d55d700e5bab7e92a67b4148892407e7f5a7939046151c0a7d5ed66315de9ac9218fb9db69b889d77a36585fd86a8ebec66fb895383580521b1374c616572b83f1a30189505e209f419b08bdfc2f3968b2aa46148bb851cd5a7a346e3ba06db6c6d212d6fed4550103700cc9b2d6a299a982d8abb8570e3ac4ecf2c79423454ddea41656b062bbab2e19f5f00d92dd575c8c53f6606ba98ff8c1e4b8f2ce9327afcf09e16aa08f7ff4a38259dd8f4c7f7a7fb4d14e10b31a333fd05ebed5dc0afc51b4cec9074803c72125013012ff0714140c97ea4fb7f3de353bfa48b7376eb916ec96d4416735192ca2bae4560dec0856784816f4220e265020c499af6de724486cdfd969c20f05a09dadc4422bef8c5c1e9af1c88bfb5d8c8000fd6bd1b08919207bf7f8f380a9fd634a799c17516439eb4d662504840ac0e1561732385df0ed5159f10f18cb7ec3e0bff3f2afd07a1f0d7fbad24cc1e7fe7e6f3894779ea57af621cbd411032983708f86d72a07b193d270a73d24eb3785a9b12f2c595f7150ff593b859be0690aeab77c41bcd7446833b31b8f42c824957faa025c6dd455dfed84eb540ef2986faf578272c05017d10d91c7fc458c6ce954a5435976f9064976fb7611a25693094069ea654fbe977f6ea05ca4601bddeff18ed985a37762180ebe3c1c5e0a1fb1c00cbb52d15a9d0ce58f14045bb34a4bff4e26200a6462f96cc98ff82f7616fc89c35f3050b4d3be53bc0520e53b4af8329e9dafa860e5a2e3a07fd4f122f0e0b9797b2228a3afa688d61e6c6747e5608079e4fac73925f4b08714ae317d3f022b40277ac7b7cab5aa9386b09ed1a6dd96e2d5a144752dea1d591b3974e33d2936f783407c7d46390b3c46d7ee9e520fe6866e11905b976b7f3c293114af218fe5821baddb2fcf39e6279ecbd7b6f3edd1011ea7c5be7a55f184013c1e84632d537bc93bb5208eabe4793d3d21596ccccddaf7e03987322aa80c761cfd490c79a3177be5e31", 0x1000}], 0x4, 0x0, 0x0, 0x4040081}, 0x0) fchown(r0, r1, r2) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) 05:38:24 executing program 5: 05:38:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:24 executing program 4: 05:38:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:25 executing program 4: 05:38:25 executing program 5: 05:38:25 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x5, 0x400, 0x8}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r1, &(0x7f0000000180)=0x4) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000001c0)={0x100000001, 0x9, 0x2, 0x4, 0x2}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 05:38:25 executing program 4: 05:38:25 executing program 3: 05:38:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:25 executing program 5: 05:38:25 executing program 4: 05:38:25 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x5, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000000c0)={0x9, 'syz1\x00'}) 05:38:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xd0202, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xb) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x20100) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000800) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000004000000"], 0x34}}, 0x0) 05:38:25 executing program 4: 05:38:25 executing program 5: 05:38:25 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:25 executing program 3: 05:38:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaafe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1de3936c77aa3f7fac33b042bd36802000000000000004d1fcafff87429e50b32881721afabd34ac6c700972b18ca6bc74f2469cc3712c37ed000000000000000000000000000"], 0x0) r1 = getpid() ptrace$setsig(0x4203, r1, 0x2, &(0x7f00000000c0)={0x16, 0x200, 0xeee3}) 05:38:26 executing program 5: 05:38:26 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x440}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:26 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:26 executing program 4: 05:38:26 executing program 3: 05:38:26 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000040)={[{0x0, 0x7, 0xffffffffffffff54, 0x5, 0x3, 0x8, 0x0, 0x6, 0x31b3, 0x3, 0x9, 0x401, 0x9}, {0x2, 0xdc, 0x7, 0x3f, 0x6, 0x3, 0x1d3, 0x3, 0x9f3, 0x80000000, 0xff, 0x80000000, 0x5}, {0x5, 0x1, 0x800, 0x95, 0xffffffffffffff81, 0xfffffffffffffffe, 0x14c00000000000, 0x0, 0x1, 0xffffffff, 0x54, 0xfffffffffffffffe, 0x8298}], 0x5}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:26 executing program 5: 05:38:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x2e0, &(0x7f0000000400)={@local, @remote, [], {@ipv4={0x800, {{0xb, 0x4, 0x7, 0x6, 0x2d2, 0x64, 0x9, 0x4, 0x7f, 0x0, @broadcast, @remote, {[@lsrr={0x83, 0x7, 0x0, [@empty]}, @lsrr={0x83, 0xf, 0x2, [@rand_addr=0x6, @rand_addr=0x1, @multicast1]}, @noop]}}, @gre={{0x0, 0x0, 0x1, 0x8294, 0x0, 0x5, 0x0, 0x1, 0x880b, 0x89, 0x2, [0x7fff, 0x3], "12839a655020d2dfea01b61717338ebcc63d63194da6739b8fc67ccbf9aacc364472325e5403a35aa43e39aa4e2940a9ca4d318fadd627673b4ecf4e422ca15b3293695569c08a0bc1f4cd36f9c725de91c3f3f5ae9ce98f94609bd7392ab04218b430d878c0bc681b7a42a97c5893e3411c773864833a639eae0d0d5eb314b2fb9d91fcc8cbe20a3a"}, {0x1, 0x0, 0x3, 0x5, 0x0, 0x0, 0x800, [], "69a30d4905e4a29b4c43846801f04f4ae5792c6fc8ca558b3532f6be4ebf8815d881a722dbcda33a18711372e10a019eeb46a7826f47244f1845653dd6f12e0ccfa23bed329ce3c5afcc2fdbf0954e774b38a75c52903cd2b3cdaee8541173c80a2844bd210b19ee68c6d1099d56507cee302ba5c7694fddd0bdb04f4df8326c4ece04b14f5c39fa86230a3a4245f4b5193a7420fc1fd62cacf8fcc41209d40de3760b6f7e98ef07a962784a5a199e768ce92dd2cad0222429e2b6747e77dc33cf97c5459012ce6d604711f2221a95e37361d84f42ffa6863e8403282e977fbfe173ba1834769fb62cf6cfc75171904d2befa127"}, {0x9, 0x0, 0x4, 0x9, 0x0, 0x0, 0x86dd, [0x8], "8579533965ff9571301ff6f9202557dba3c9ac0fc9a7beb1215323ec96e83e3203d5128232a5d3bc619133480c02bb34d053e032188087b4b8ebc64a7c6673f5f225dd90885d54"}, {0x8, 0x88be, 0x2, {{0x5, 0x1, 0x9, 0x10001, 0x8, 0x20, 0x101, 0x3ff}, 0x1, 0x7}}, {0x8, 0x22eb, 0x3, {{0x7f, 0x2, 0x2, 0x2, 0x401, 0x1, 0x8}, 0x2, 0x7, 0x80, 0xfffffffffffffffa, 0x5, 0x8, 0x40, 0x4e, 0x7, 0x1}}, {0x8, 0x6558, 0x0, "95b624aaef2dd1fa0f36ebf871e2582cd2f224fe1b1e0941741f6a045d867c9e78d9cc9bfb3ee45321060da4eef44c87d7e4e53d43c1972c13ead8496c48e701e8240591bbce324ad599f458f984878a6427cc9c95cd69ee7c2274204c4ae7b5df365a0f9f41a6bf166d2f6de4ddfae36291ef23fc0ece3b3098a2286285f5b135490c8263ce9cba40503612adc4f15c7f90c2df553d0cc1"}}}}}}, 0x0) 05:38:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:26 executing program 4: 05:38:26 executing program 5: 05:38:26 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c65723000000000000090041b199d6e3323ff1e4604b8db3c51aaa18f96790c029dd066fd79b189708d0db8d9749d666b28e97c946fd1747e9b87b23cbac53e6fa011cd8a1ad88b99c291ea2c3fa05f6ea7cff83aaaec988b122d5f36eab83612f8f3713a58ce4b37b076b4ee9bce69bb7be9ad886fc3db97a47ee07bf9e7a8df42fb3183f4f5bb2cca2785890a6010d3969b84a568755c72426a9cf0f650412c71901cedb168d7d3179a47be5e86ad7a31fad4087dc55ce6070000008e5c8eb999986bea229f36c761"], 0x34}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 05:38:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaeaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed00000000000"], 0x0) 05:38:26 executing program 4: 05:38:26 executing program 5: 05:38:26 executing program 3: 05:38:26 executing program 0: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) signalfd(r0, &(0x7f0000000000)={0x91f6}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x2ac, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073997a6b616c6c657230000000000000efc153a1296fac1be305522819cfd203ecde035f0e2532911b88a7f3692c106f888048d082e3b5b45c78e4d1f96b71c5cd956e3c50f72cd13ef06d3a2c10c262fd7bb87513b2e4c049fa26251b50c16d02002517c079814afe896e7599888e7f8d96ead5eba6d128"], 0x34}}, 0x0) 05:38:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) socket$kcm(0x29, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x3, 0xfffffffffffffcf0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x481, 0x100) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) 05:38:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:27 executing program 4: 05:38:27 executing program 5: 05:38:27 executing program 0: socket$nl_route(0x10, 0x3, 0x0) 05:38:27 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xffffffffffffc526, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x22, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4040) r2 = socket$inet6(0xa, 0x80002, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80040, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xdc, &(0x7f0000000400)=[@in6={0xa, 0x4e21, 0x2, @empty, 0x3f}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xa671, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in6={0xa, 0x4e21, 0x3f, @empty, 0x5}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e23, 0xfffffffffffffff7, @local, 0xfffffffffffffffa}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r3, 0x8, 0x10}, &(0x7f0000000300)=0xc) 05:38:27 executing program 4: 05:38:27 executing program 3: 05:38:27 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, 0x0) 05:38:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000001, 0x40) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r2}, 0x14) 05:38:27 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000000c0)='!bdev@):-\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000006) 05:38:27 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000080)) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 05:38:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="850800002a000000"], 0x0, 0x400000000001, 0x99, &(0x7f0000000600)=""/153, 0x41f00}, 0x48) 05:38:27 executing program 2: r0 = socket$inet6(0xa, 0x20080002, 0xffffffff) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000100)="120000001800e7ef007b0000000000001da1", 0x12, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00420000000000001400616c6c657230000000000000"], 0x34}}, 0x0) 05:38:27 executing program 5: 05:38:28 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) futex(&(0x7f0000000040)=0x2, 0x0, 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)=0x1, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 05:38:28 executing program 3: 05:38:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:28 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 05:38:28 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 05:38:28 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r2 = fcntl$getown(r0, 0x9) setpgid(r1, r2) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x80000, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000200)={0x8, 0x5, 0x4, 0x8, {0x77359400}, {0x1, 0x8, 0xfff, 0x1ff, 0xffffffffffffb2fb, 0xfffffffffffff3da, "dad27a0e"}, 0x6, 0xe55c9a705d4cab10, @offset=0x9, 0x4}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f00000000c0)=""/149, 0x5}) 05:38:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:28 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:28 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x0) 05:38:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0004ebf36357f305970003b916a5f4fc0073797a8275f119261f3d07"], 0x34}}, 0x0) 05:38:28 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601b0000004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d63e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0cb647e4932eec63369b5c03fc801ec01cb5ca810aa673b0420b99f96c64712f11ea9269980dc1f3e877fad74453853c9b6068dc5a4ed00a7c0ef8e7c923b2beff71706f5afeca62e7552dfa867085529242e954d3f12a5"], 0x0) [ 301.689079] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:38:28 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x210, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000079c0)={&(0x7f0000007440)={0xfffffffffffffdf1}, 0x14}}, 0x4000080) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f000000dac0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000180)="b4", 0x1}], 0x1}}], 0x1, 0x4000095) 05:38:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000040)={'vcan0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x0, @host}}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:29 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=r1], @ANYRES32=0x0, @ANYBLOB="0000000000000000140000000000"], 0x3}}, 0x40) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000280)={0xfffffffffffffffc, 0x7}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000400)=""/112, &(0x7f0000000040)=0x70) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)={0x0, 0xe3, "a89bff89747a278c8ef5338230d822e9a2079e5374befc6024bfcfeda469c8f27ba47bcd57ae3cfc65637ce8c1db62c822bd06704fe11b97d665a9437fedebe0f5fbc42c82ca2f0954ed953b44ac0286c8bc8945228c81e921a40e8817c0d38d9f24fa15434abf414321f01a04ed6aa6991a977d3aa11fa7f088bb4d8b2b00625a61248dad55c4223cafb5e7493293660fe8dbb8c31c10b9fa2dc713eee57a90edf25ed8f05afa3dd9bd33beee6bc394e277ac11c58b3665851103eaacd374f8d5d9cd553dee30fc51efa57ee3f26c5d61f816c2780764ad65b529051f7b9d08b46ace"}, &(0x7f0000000100)=0xeb) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000580)={r2, @in6={{0xa, 0x4e22, 0x2, @rand_addr="39c6dd24bb6de602f9dbcf158a2ed0db", 0x2}}}, 0x84) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000000c0)={0x6, 0xfffffffffffffffa}) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000880)=""/158) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="011f5136dacc3e987d7b2e3c9acd36", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x6) 05:38:29 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x0, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7fffb6ca, 0xff03000000000000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 05:38:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0xa2fd}, 0x1c) r1 = msgget(0x1, 0x100) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/4096) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaaad14d05c0000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed00000000000000000000000"], 0x0) 05:38:29 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) 05:38:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x0, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="34e19d925515f080ab0000001200050000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x88000, 0x0) write$vhci(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="02b6f1421d9f6b90a27cc02df01a12f882560d21f8105ac7a4a7bfce9b6df34317f2d94f560d1115fd1c5b6df961e5fdbdc5f362ec67a48ef1c899fcac05ffff0000000000002644b0537437521100101377feececb4cf5810db5aa6fe275ffc19e8b6d1f02eb54d04b5e3904880c22403ce8e38628a213a5793e2f4f9a134bf6ad540dab3defd72dd3a205fef2ec1cfb2b999247a9863287d0ed2c5d6c73fb70000000000000db780eff904a035b46367147ff4ed0698a89860b0c2ef0c7d4a77363898f504be971225d0bf122211532291c25cea11db7ef073638ecd5132a87700000000000000000000"], 0x3cc) [ 302.473116] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:38:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x8b, &(0x7f00000000c0)={@local, @remote, [{[{0x9100, 0x1, 0xffffffffffffffe1, 0x3}], {0x8100, 0x8, 0x7fff, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:29 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) 05:38:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x0, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:29 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/49, &(0x7f0000000040)=0x31) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$getown(r0, 0x9) ptrace$getsig(0x4202, r2, 0x3ff, &(0x7f0000000180)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001b40)={@initdev, @rand_addr, 0x0}, &(0x7f0000001b80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001bc0)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000001cc0)=0xe8) sendmsg$nl_route(r1, &(0x7f0000001e00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100c0}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d00)=@can_newroute={0xa4, 0x18, 0x35, 0x70bd2b, 0x25dfdbff, {0x1d, 0x1, 0x2}, [@CGW_LIM_HOPS={0x8, 0xd, 0xffffffff}, @CGW_CS_XOR={0x8, 0x5, {0x7, 0x2, 0x1, 0x5d5}}, @CGW_SRC_IF={0x8, 0x9, r3}, @CGW_MOD_SET={0x18, 0x4, {{{0x0, 0x8, 0x7, 0x1}, 0x3, 0x3, 0x0, 0x0, "db9326ba4121e97b"}, 0x3}}, @CGW_MOD_OR={0x18, 0x2, {{{0x4, 0x0, 0x100000001, 0x9}, 0x4, 0x3, 0x0, 0x0, "3b6b4b2588d4d3dd"}, 0x5}}, @CGW_MOD_SET={0x18, 0x4, {{{0x0, 0x0, 0x1, 0x4}, 0x1, 0x3, 0x0, 0x0, "993145a2102a640b"}, 0x25bf3423ed792323}}, @CGW_SRC_IF={0x8, 0x9, r4}, @CGW_LIM_HOPS={0x8, 0xd, 0x6}, @CGW_MOD_UID={0x8, 0xe, r5}, @CGW_MOD_OR={0x18, 0x2, {{{0x1, 0x10001, 0x3, 0x18e6}, 0x2, 0x3, 0x0, 0x0, "6de1c42fe8a6d564"}, 0x6}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x40804) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000300)="b1f75fe0d7fe19bbcfb86cf9c653834bfe5868a4cf1fe6b7136091201a86ffac59706ebcc308fefb3b408aff98dab26a65d1fe450cba", 0x36}, {&(0x7f00000007c0)="e44612b3c231aeb4ac88f789700deeab36f5cb2c87dc1bb5f9c4db480d6e5feed2d75480719c4c630159d637862bc9c7b86b8435e6bd905df5dc991331fe81e3191930fa7ee3d9c1c61e541d86f8ed1e4f54297d748bbe48e245f075dbebb27c321f204826e40548bdb014e11eedc56f093359c42a03ba429b8ecd7b2216051ced573e9385940285650b0ae6fdd3c26e40e6e1dd567e17bf93e99ee3d7e1932c3ae3f61b77148dd9915e11d1e580d3d0980b25d2ae0557165396dad99399bff5f1e89cab9b449d1c6c7c16a321b673f637f25090ca7f0dae1a0a390dfbab34af90bde53a714de6cd799e39901713a05b05c3a349f4f48eba9fb77e120c1d3a67866512d46cb70f9dad306eb954c1a3bf32788413483e74ab2c6f071b58392db20b9c988c887ab73ae292ac28091c0f59fbc78d941ba9fb66fd339f7948b090d5d7dde1a8d3fb5ce62bdfe9c65030b10110b7f1c5860a218efccfa7dedb27de30a9ccd3b6ab6f3568c7c52de4f4934c86a83af3b3818719db7575bc9190199f5a3a33a8f3bfe7ffa4c06a436e8bfa8c209982458b76dbed054209080e6ae1fca31da55cde4c8c77d5a187c9eeb68bf8465dd99b6de490c6382608758782047ed4b6a6288017a8224343cff60aff6c5055ce32ce1cc1db05980f82661894bdeb8ad9cd72d20190d5e7ec59e451f1ab29f17764de6d21ccf566ca2486f5bb9480821f35ab491f586297058721367c02811a818f9fd496f5fdd1723068a8af8bddaef17afbbb187ef06b0b0c4605341409e61e0462eb10d47910a28761cc0fc03070eb1ce11493c8036bd4baf6a77744ebd060d776bb5a3d602ee570eba46d969b9647236ab4f635becd17f35917ebcad3152574f85b92c6252f2da20d3a5354811f5efcba654fcdeb1a344cad43bc5ae158c5bf688fb05045f580597e746c0ddda63ac97cc46e509db42496278f0657ff4cf74723d06a0ad4591b92fca5da69072a667e22c151e9d883e93aea9375477388080f6b5284d1eabdd2104a192004883ead0cc653b0c4606aa4196863ec562c2b70baabc951194f68d18a3dbc3384d764d46e7f5581afa686c5dcf56c758e65198d4507594e766fb62ddf60b5d03bf873021d3a3a193312694e89d3895f238214a1420bc63a262c0a76441942b069c39aa3043fd439f6a1f3aedc1879dfaf1c35338e65d6082282a32352cd02c5b2ac723672abe2736adb0e5f532a3f661156cd0ecb36b3f26ae0ea3c1e0fb151197cdeb2bd0081d64a0108c1dacb175762ad7de6eb90d60f4a34e84dd4c5f5f34c30b836a7673c8a0c3770d46a20cfa51e0fed5d2b8f03ce8fdf9984cb7402b6e588a918cbfdce40a0739c1f4877f13826efaf645a32a3486ac54ef9a6cc7bad15a1aebbb0032a3a8375ab28157fd613ad2421c1f2973d2f9dc9a374ad28d344e9fa49d1cd99f756c8eef0ef9b79f3472bcb353e70db64e547e7cc8f3a637770f4631bc0b6c61f0271bab28524e95f212091c6a6d039fb161ecc21ebb4a268474aae5be214150d560f0e19645a960bedda5a3bfe827160a02e5d6b1735d2d30e60313c6bded7842e6bba872a45894a0547cc2d02d54741d8703c4e3ec7fcdacb43bf47470a864f31e3d6ebf7832344c65aff9be314a910554f5aa48f23a6dad887d3989ac800249e13b608a3437b3c3adf1d908fac62c179ea3b1ce1bf0f8e6540b55610c8df85388c5df68ddde360cd89fbad1d1127909566cfa13e2d82ca45ba454dac1ebf81713485f99aa6e989d68e6d676d243fb37b7f79f605a689ece4f0535eeb3db6068dcc52ee399b3c2e2b4435f290f49e04012b220a82ec40535c4e5532b361312c4ebecbd10779ced9bee37d6b2b2b084af0ec2e8cc3d03d0a63a95f3ed36c24eabf7789703b54188ebf73761f168ddd6626a678dfa3a116c990c53f2fa97ed7f31047b423480ca14762737abf82733726fb9e21e7678afa5986fdbacf4a3c106075eada8ad712505bfe4d57618a52d0c1755eed4d2f11c5d4ad8af4a39f23e8e207f7420880a79c8589f5bd0626009e094720b6da5b704640efe65254033b8fd52c55f99a700bfe759fbc0dc422477bd2f0197799149d8f34794968ad6b1d92fdda966e917b0945d92df3382c393df4cecca51cd2ce5f9bddd60647a40ed560c9c0b2ef4d6126762f0bf3ddb08a7a4085966d66d6b9ad9ef314b3ed4dbe8ec2dfa475c74252fade797a4cfeb98ce5057a96130dc477d3f47bee6091381c2e5643ce659857a243a650b788cb20306ba95488891afd1e64275d77babd47ecb084332f1597677a1d955ef45cfa7d9f84e2bd3af814445dab84113bc58f3a7548923997b551a60c51ea1c7a17c360a08437267f410cc63f797b97a6aca83a759f5f27d1837851a7c51db3af07c5f2251184891065635a3d527aaae6bb3228e5fe84cd7401a8e01fe5bb4b88bc1354294b7d674668a338616ce5cab95f0454cea996adb6c7046e1d38e2558e79e54cc2142ee84d353afeb421e31d61008bd3f53a6193e183aec016499cd6bcf397d7517096dab4fbcfd00c70b4dc6fc049ee786a007911f363f4b49d0d6b7d0f600b5ee51e574574160670d5c42333c09aabd84b6776ae1b0da76a605dcb0a5cc7ff5d5ce2d1c2475c9dfd2c2f8b400be7b75de7713720da7753995a9352a1adac4e3c8ab4865f521f1a54ba70f2ac498eaeded0b1307b06c91bbd2c8443f5b930bb667e928226c6421477495c4ec6d95597cdc56ef79d08b2481a58083a0b1dcbbfc7520686cd49621cf3be8fad78ee376f70fd0494d1c588ab67df9adc1d607ab49b1c24806c96e90f6a1a3f4148428b5e903aacf25221f37b4bb2c7e31711c08ea79e6a0c0ba3153480e20d8fdf831d856faaf736df8f3ebba550a76d131e06b2d39443a9b3975d0a315c8a8bbc0f479a12e046c22fae963fdc0be654987c846c36f43df192898d789143d187b5e6bccc29f1e3f9edb4059110b5aef1176cedd3e8cc1a341ccbeedb07063d33d15100d6d4be26a284b294bdc4745b3a7e1ebb72329e6c08a487b03100374da7058ffb6addfe6959fc269471143233eb3fab021a93e34b474388ca40efb2a873a386f24de9bcc160e8bf1de4581e9a14d691fa86027719f781b805d1ac41b580f4c965b86f4c86359b64b1dd39891c8309726bd6f453ba3f8ce509e656ebf0d6a1ac9bf0fc2d56bb36bd3df5615536b9580ca32ce2c8602b345ee732f4c64a6e8fc04b362d07c63b9084f5bcfa9d95bc97a5754396f434079b42ea7b0e20fa8d284547ebb05862b8aa5b787cefeca81247d06471e68f478d2bd3e7f8abc1d59fb39cd15215cca1f3b997f7aab173995f019a327ee057d9302e28b2bab2f4d310f1a33fe20e4960fcb7cb8c0524a4dcfa27692851466b98db9e5483a02e7850cafbc80d34dc33177efb087b64ce0ea3cbb7669a5a50fc55afcd122d0446d85667abd956da66fb5afa63513035a14c7db2cf6b864fa9cc8e84a7445d1b1187a9da1fbe49586e74ae3ad1f90b9e2b3f93572da118a14324d3e687ba7e0597aa7cc9cc98214aa7a68336455600c712db2ee58fd267016e8eb07d8279d2b43fbda3fc93aea371f151c0fe33e7a7018bfc00568b5b7f1289338d9385f2a0e97b894a0eaace15e6409b8805cd24ed515aa8fc18eea3f9e208d5d8ce4e946be3972e2df055d32ef5ab928299ae1e4e32ab73a4edb1742a79f180d9ad97cecc788dbe0379e31e20a229d88eb9c06ce3580a5961e62ef855127651f2139414d5bd62af30980a6e033b328d2ec88935935fac14cce9477f3443291a25aa0789800ca8a09659b17332c34b33f54364d3a33dbaf5ca6dd398ad3ea7812f76c5522c383bdf804f03cf415a0ecf6e13363b02218f6cc227f9db307bf6db7d53c1822b0cd679e799e6280bf59fac7dcf0c1c2c9338ca95bb75ceb3b42ef2edc7bf1096f07aba4ed26c811f51be30ee993c9f5e2ad2d9d17a8e8d34a6e80b4841b639b95442407cf51ff014ef5f106928f836d0d973970c548116a40a39fbdb15ebd70a443c4b7e9ec48993f5105f910f8b8b89cc38cee886fcf90011be0cbdb7f8955143f8f5e134adfcab5880b7bb69318c8bc715237a9a1f5861b7965ee029fbaae8f27805e78a2b75e3066bd9099d6f0c91c4a90ac177686ee0eacb7a1a599c702d3f2081b4808518d24910ca0dde41ff333280420097f4e3f2131b2564246c168d56318d05bb10137bbb88077de742515751dc18d9a7b82c2188c6a7aa0d67badc309ae036bef007100dae0e59795b3ce7f91b7a459eff81825cf1f55c4be13921726c8e324094cba91ab088ec5118ef45373df76d1d3ef2d1c91d4db496de9aba6fb17bb4f038d7e5a21b97451a3ac2d7e493d697aa963791571332f6f1e3773b6784ef61d9eda2614bb0bd31216beb9e1d206b300e712c8b0284c1dc13885d3fc889dcca7b34a06af1627e0af19fa097dc40f94c6d902d0e348c0d4b405cd176065060312569353fa2521f64ad4ee9fb439a741dd62d2558ecdb43a75831dbef28f3d7fa174b97638b7c4d13c977eaa3d8b2c56e65f5b091c4c9e977a4ad0e77c1f083bce3b514861ceba9de24914f6e98b0927334b36626f20d7b1b11fb170fba000db1e415bc675415f46f3442fa19884466c97e3d244b3927d3b96102dc49909ab1d4f6123245ce8fe739c01e8577db6836fc05d9420a509be0ffb2a345288117bd4770ed7f4ddf988c60ebd1e0bb4adb74a3adcb6953dc7e98eb079c65cfae5e7b707ed3a22d31049101030d0f0a743219aad6a8a0578f3e9e84f13102dc18d86e3e9d8f917d4a32735a19b2e68712a15b565909684753fdabc0c12a58f4da1cbcee6c5da41d6e44f53643772cabe99e5db4b33b0e40799e2e344f84582d388e1913e25fc11b694b6c5332e3bba827f6db5df7104ba821983a050c5ec82e9bce94fa1c61a008127b8553a93139d58de46a1edc3b17cb1c7acbd3dace7942e69e981c9faa976d91cb17198b1e8ddcb9c4c2841952f6a632ce304e0ca56f3a3a0af9e74f96106e5c0334b2fa61360ecad29a48c8d9054661f3f30ca5d7acdba8696ef20d1854fe935719c74104fb960499f064ff9d0f0813864399c7a6ae10552a123293b5dc7602ebd8114643845fea28a3196fff55ff1f2660dce33c2f817602645a3fa251ba07172bef9ce0773a1910458c7c8f615a9b97e70938b36d55398d564b8f31ef0b62eb42c6fb84023d87b0b36785a3effc31a03ae619bab3942fd8ff37a1559c5af136d04fa03b23764ea4bf28840eebc39f2a2780db8f23843203c15791987b3d0ba0a32ca4acf6a56e941b028b4970d59420c7c6af7ba83f26ed159088117bba1e3cdf7921c3cabddd5bbc6e4ac4028348d5726f4a660db5d090bfd9d0b1b6822380e2fac5f74848ec00785eddff28d438467bd96009d9f7ff4e8f7dfedd6021310ad1189df545458c3adda2a6733e460b0f732ac25914b597114ad57abb05631e08f678dbc2bf3755bcf49070b800159dd5a43913238d14f99cfd9a2ca245238e065f21fb68b30beaacfe6a3382ada156e817de93e208f851d657b67afcdd40f327f7d3db196fb731ad310317f884cc89fad64a636054b09c0321313a27d12000c2a23df428c527c64983d5df42ac2c998fbac181a2173b4fbde25cb8158c35f512854132c21735268d5a1b61fadfcf3ab7606456fda0d0c12b83875f3067de1989560a3ddc2691dd84a1c8cc9651f4584c712ffe7af1034cf76e9ece0bdf6bce", 0x1000}, {&(0x7f0000000340)="53060f35acabeeb6ea1b59d81a5e86ee598e25e31781fb95c07e083b50be99240b99de66db6a6c6bb915a97d9cfddeace717372ce324577c4c3de0d0112228fe485035cd7959966427706237314f56021d4bfcfa414ea4432780265c18d2889f9b4a3257e793e5c57431e8a617821205f8a7445c75589e0c83888040f96faf59e38e780d92423a57548904f1c637c1bf798929c5e243e0c4b9f36f86b7610c1d8de7c03f", 0xa4}], 0x3, 0x33) 05:38:29 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgctl$IPC_RMID(0x0, 0x0) 05:38:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:30 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="86000000844e61a22c23705af68d354562dfc80b5e955dc02daf64d207c10243b576f8391ddb28bfbb941b02301cb756e14e117ca7807f6d5e254d155cecb61d0c79004de75d4ac5b51c69105d010c1fc462a60f250fce5dccee5c6e75eaada304f32b2597d7f68d1294761ba601d76b8be39342a38375e05f9989bf4d6309eb5a08e6f26f76eb55cc5220c9d9a8944ce9e0757e65a77c48d88ac66ea626c0fb0a69b7943377608b28ea9e632b0ece2ebbfa64f0ac9dbe2dab4e8f36a88cf0"], &(0x7f00000002c0)=0x8e) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={r1, 0x17, "572126f9ea98d836b58de6386d5b26de387a8406e44d62"}, &(0x7f0000000400)=0x1f) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000440)=ANY=[@ANYRESDEC=r2], 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x42000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x40, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000480)={0x7, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}}}, 0x88) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000000c0)=""/138) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000040)=0x1) getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000000540), &(0x7f0000000580)) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) setreuid(r5, r6) 05:38:30 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) 05:38:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 05:38:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:30 executing program 5: clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) 05:38:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:30 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:38:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000180)={0xe, @raw_data="0453f1faf57c34d0c7b97b77ff70b1d41487a092a2414fc129a5849273655605055e38336715def286b814491cf96693e9fab9ad824350555fa293ace9a8744231a57611e3a3d4531ab0e99bb0fa3eedd19652fb447fc2cf8b506c9a72b2f7430f1fdc17b51359ed22f9bdaf9c8239c07f82d6d3517db9090d5c5b9b20401bfbbadbd6da493376b4b5f7a7829aee2e2f94e82895d74524d2539c5ba21239aaf12e07a34bc45bc959644fc4b0f7d6645749fef480f1e3d11d8f3c90c7e0bc3d09d72ba1a7cd30fc70"}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB='4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) 05:38:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:30 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x8b, &(0x7f00000000c0)={@local, @local, [{[{0x9100, 0x3, 0xfffffffffffff94e}], {0x8100, 0x8, 0x796b, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000012000500000000000000000000000000b29a85cb958ad2e5e0075dd15d40fd8a68d70839efc5911a3868c643890100000065792e35931cd922e1284c1ff5bffbbaf6b646106ad1f5eecf4882606d26b122c225c644b788f5bac68cce2929142aab757a61b4200bf63e60ae21bf90dfcd28dfe5fa366a7373e579748bb1b14cef1e836fb60de43e02a2ab1e4aab6bf54e6e00", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) 05:38:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000a, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x62, &(0x7f0000000140)={@link_local, @local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "909b76", 0x28, 0x0, 0x0, @remote, @remote, {[], @tipc=@payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 05:38:30 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) [ 303.894685] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:38:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000012000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) 05:38:31 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='task\x00') r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x20000) dup2(r0, r1) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc1969c24dd0"], 0x0) 05:38:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:31 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:38:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6bed1ae10686bab6f500000000"], 0x34}}, 0x0) 05:38:31 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 05:38:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x45a, 0x0) lsetxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@md5={0x1, "ffee14c46b63fa6f9186c90df88f2083"}, 0x11, 0x0) syz_emit_ethernet(0x1f8, &(0x7f0000000400)={@dev={[], 0x2a}, @random="8818f245f5c1", [{[{0x9100, 0x4061, 0x3}], {0x8100, 0x200, 0x7}}], {@mpls_uc={0x8847, {[{0x7b40af38, 0x7f, 0x5, 0x8}, {0x2, 0xfff, 0x1, 0x7}, {0x8, 0xfffffffffffffffb, 0x1, 0xffffffff}, {0xe80, 0x7fff, 0x20, 0x9}, {0x6, 0x7, 0xabe, 0x2}], @ipv4={{0xe, 0x4, 0x6, 0x311, 0x1ce, 0x67, 0x2, 0xff, 0x36, 0x0, @remote, @multicast1, {[@rr={0x7, 0x23, 0x101, [@loopback, @empty, @local, @empty, @local, @local, @empty, @empty]}, @noop]}}, @gre={{0x0, 0x0, 0x1, 0x3, 0x0, 0x8, 0x0, 0x1, 0x880b, 0x22, 0x1, [0x1, 0x9], "6ade4e4c0b5f37208223df44e823653abdf199b01efd524b321c3fc7c5504329b4ae"}, {0x13f6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x800, [0x6], "e0611a716b9f7d31bc6261a6e807b35fba52c371da88fbee031822762c857226d1cf514ffb0aa61751fb8e9cce9affc26702a9d46c9f5ee032f713bd8c557a87b017dc0392c1ded9f3b238fe235638e31add9405f47c54dd0b8b85e3c1670e56a5e4564c73e3b0de7ca6f5bf5254c9fde105508c1366f6542ed3ccde3b66fdc1142ad5bbd5ab69dc95687b8c6881edf5f1795f576633c7e3f0ef6ba891f9f9c4fcb3df0c3a28ffb3dc76751eb22b0938a01bf0834e99609fcc10"}, {0xfffffffffffffa1e, 0x0, 0xa2, 0x2, 0x0, 0x0, 0x86dd, [0x7, 0x5], "599a10cc8be3a83cc1ec7f7ff39d9d2e4847944ffc415ff688a3c235e1caf3c1a73ce78dec312f46e9285c391857f2df339934b6bf5375fd471c349328f57261033c1b4e3eb60a9dab0a8af7620231c5169f6712723756778be792683494f011b2c0a9f917b5c0e0f58304"}, {0x8, 0x88be, 0x3, {{0x6, 0x1, 0x8000, 0xffffffffffff8000, 0x1, 0x36680b74, 0x10000, 0x1}, 0x1, 0x80}}, {0x8, 0x22eb, 0x0, {{0x7fc, 0x2, 0x5, 0x7b, 0x401, 0x4, 0x6ffcb12a, 0x4}, 0x2, 0x100, 0x81, 0xfffffffffffffffc, 0x27, 0x0, 0x9, 0x4f8a, 0x9, 0x3}}, {0x8, 0x6558, 0x4, 'g'}}}}}}}, &(0x7f00000000c0)={0x1, 0x4, [0xea3, 0xd0a, 0x32f, 0xf6f]}) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfcb205718300fe800000000000000000000000000000ff02fff900000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa30900000000000000236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) 05:38:31 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:38:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="34000000120005000000000000000000070000009f4e60bb209b108429810029398cdfb839e55258d4f049ad55c77d7ce3174932d85d57edb88efaa70d8842c7416142b02acb827fd94e513d8d1591b3a9d547e955f07961bca2aed92d08de9c6e2da87dd6b67f70ef1199340b3a6364a06b5203e533e2de8fc19721e7b3951cae944439d82f7d115352b03c15966ba15c2d2be9eb1a7da0518715d15d5c04b5c41fb5cb3f84", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) 05:38:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x0, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:31 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x0, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:31 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x86) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @rand_addr, 0x7}, 0xfffffffffffffda8) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 304.772527] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:38:31 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:38:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x0) 05:38:32 executing program 0: prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x0, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:32 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:32 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:38:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:38:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) 05:38:32 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000120005000000000000000000070000002da053e8e7bda285576a5c8b2e0f95085efec9130b6b8f8e05339b45f27188901097448a377540ecd039c8ed22f69c1d561d18fb4933bb6bb9337b692ebb7ca85d4a2703b9b58ccea2abac34980a4da43f23ce36cdb4d3baa6b9300421f6e9ccb4da2f50b5385cbe677de4c1d76088f70df83b83b4dd6eac", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) 05:38:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 305.560401] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:38:32 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000f0ff48000000000000069500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="410b8a8046c3a988fbc5f08e8eb0", 0x0, 0xffffffff00000f20}, 0x28) 05:38:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc3400000012000500000000000000000007000000cd20f56e43512986ca402b3a2a9d8b75be4e5b4a5582d82401fa10c5314f146d10ff2ea33f804f8696434dd22a5b02d909103f9b2ac3d461e3a6861956410d826bdc45ef0c8cd8c9c65cc5389f0f7abab5689868e9770529f08b31fd47c059a5da6a79c0057c26b0bb98b5791ce77eb300a8fff62d2e416ec62752d975ea7c8bcf5b", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x800) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="ccccbb9c46dfbfa4c408e4393dcdf198f3ab9ee69502f2250942326cbf7e98a908b58457a81b456db970f008ec4f92da11d472be98d23274b0c00f98df65aa1daf131424ca5c942c27f2283616040867e8bc51e9b0e93e3252d469058e266644c4799f6fe6baa0c6d426df87355e17d87d26d4", 0x73}], 0x1) 05:38:32 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:38:33 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000000c0)=""/133) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 05:38:33 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x80000000, 0x10001, 0x2, 0x7fff, 0x1, 0x3}, 0x8}, 0xa) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000180)=""/127) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:33 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:33 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'veth1_to_bond\x00', 0x9}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) close(r1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200200, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000000c0)=""/63) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0xffffffffffffffdc, 0x0, 0x3, 0x5, 0x5, 0x7}, &(0x7f0000000180)=0x20) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) 05:38:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x400000, 0x0) close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000f0ff48000000000000069500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="410b8a8046c3a988fbc5f08e8eb0", 0x0, 0xffffffff00000f20}, 0x28) 05:38:33 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:33 executing program 0: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000000)=""/124, 0x7c, 0x40000000, &(0x7f0000000180)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x80) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x800, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000002c0)={r2, 0x80000000, 0x53, "eaa90b6aa1f42650f5eaeac8ebb9f555b995288f48c46d0cdf683067a815aa52da6d12b6d88b5f1b9f05a61fe2456cdb398d98b4bbaec9ee9c3cd4ea78251942c0471840d2489aed02eb4306eaa2f1140b3d49"}, 0x5b) write$cgroup_subtree(r1, &(0x7f0000000200)={[{0x0, 'rdma'}, {0x0, 'cpu'}, {0x2f, 'rdma'}, {0x2b, 'memory'}, {0x2f, 'rdma'}]}, 0x1f) 05:38:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:38:33 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f00000006c0)=@rc={0x1f, {0x0, 0x8000, 0x4, 0x7, 0x6, 0x8001}, 0x9}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="f154d7d2b2ad01ae248e28ed11ccd6c087db7d2904d1c9f22932ed8eb504218c5dc22614acfe393ee5e5b7388a74b61b2c5d92e8f491dd687074dce5e9baa3704c8a58ab9d7b847cd26538c3acb6d3065ffc2a05d2389749e6ef9082fbeca846396590a5e0dd9fae4c5c04d075e2044d2fbdc85cea807000b2f108122900c49f460d73ea0571d637a7b249476f44e7b388d340fab0758f227ff4b963237dee32b95c0a7f55d3a9503c841614297835e89fd56c04d4d3ce189748824feefa2e22753fd655464c1c797dfbf88af9cde920a9df98ce0931a021d4fbe54a", 0xdc}], 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() write$cgroup_pid(r3, &(0x7f0000000b40)=r6, 0x12) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 05:38:33 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x2, 0x101000) connect$bt_rfcomm(r0, &(0x7f0000000240)={0x1f, {0x400, 0x800, 0x8000, 0x4, 0x7fff, 0x84}, 0xffffffffffffff7f}, 0xa) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000002c0)=ANY=[@ANYBLOB="070d0d5f3363435b817453b01400000003000000000000000000000000000000000000000000000000000000f7d1cbd5e27c6c5488b127fec59dd8d3f2246c28b064c27e593eeade37de87270dcc4bc0deff7809fd9b098381ec76ba681ae18c183b52db89e2b53cf52545e35370c4223d6189e2c0957f4bc4c281f6c1fbf3a83ca777bead95ca38bd5023333f1c266d06e8d340010bab9708e28f024b09e982bfca78495a4409ff819e83cf6f441f35af7c629f1c32ea6bbe0dc9033de0dd2edea26af293ba50fd33bc7085d216af05b3390bd92b057a3a717980bbb2347e2ec850a65f22f0cc9b5695b1358ac987f716234d8c9a65da0f49e7c7597a2865bc21e292f2d62d9bb074479482d32d4dacea348841472da71eb943e40948c05e6ce843a3f60b7228cf58c0a34e83a9906fa2f2"]) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x8) syz_emit_ethernet(0x0, &(0x7f0000000300)=ANY=[], 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000140)=0x9) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000100)={r1, 0x1, 0x10000, 0x10000}) 05:38:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400140000000000000000000000000010000000d9a432c8c55058c7b640e3f3b872da6f00236be0081c68082b8b690ac8f819df546857ba0aa9036680b83dc2dbd47e824cbfba5c5f5bc30f872ec936c3e90ab524317cf7feb834", @ANYRES32=0x0, @ANYBLOB="00e9ffffff0000b482a664c48f20a82b7f7f001400030073597a6b616c6c657230000000000000"], 0x34}}, 0x0) r1 = dup2(r0, r0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x20401, 0x5c) [ 306.894924] device nr0 entered promiscuous mode 05:38:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:38:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236962531934ecb1c373d6ea5136be92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) 05:38:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x800, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000040)={@remote}, &(0x7f0000000080)=0x14) socket$can_bcm(0x1d, 0x2, 0x2) 05:38:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:38:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x87, &(0x7f0000000040)={@local, @remote, [{[], {0x8100, 0x1, 0x7fffffff, 0x3}}], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:34 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f00000006c0)=@rc={0x1f, {0x0, 0x8000, 0x4, 0x7, 0x6, 0x8001}, 0x9}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="f154d7d2b2ad01ae248e28ed11ccd6c087db7d2904d1c9f22932ed8eb504218c5dc22614acfe393ee5e5b7388a74b61b2c5d92e8f491dd687074dce5e9baa3704c8a58ab9d7b847cd26538c3acb6d3065ffc2a05d2389749e6ef9082fbeca846396590a5e0dd9fae4c5c04d075e2044d2fbdc85cea807000b2f108122900c49f460d73ea0571d637a7b249476f44e7b388d340fab0758f227ff4b963237dee32b95c0a7f55d3a9503c841614297835e89fd56c04d4d3ce189748824feefa2e22753fd655464c1c797dfbf88af9cde920a9df98ce0931a021d4fbe54a", 0xdc}], 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() write$cgroup_pid(r3, &(0x7f0000000b40)=r6, 0x12) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 05:38:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 05:38:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:38:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:34 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x80) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x1, @name="32624abae5a8c3f74bb4aca6397e545af67745e9274fd1815589459c09f583a8"}, 0x8, 0x6, 0x3}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 05:38:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) accept4(r0, &(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000040)=0x80, 0x80800) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:35 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa000086dd611bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) 05:38:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 05:38:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@empty, 0x6, r2}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) [ 308.062708] device nr0 entered promiscuous mode 05:38:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:38:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) fcntl$setflags(r0, 0x2, 0x1) 05:38:36 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f00000006c0)=@rc={0x1f, {0x0, 0x8000, 0x4, 0x7, 0x6, 0x8001}, 0x9}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="f154d7d2b2ad01ae248e28ed11ccd6c087db7d2904d1c9f22932ed8eb504218c5dc22614acfe393ee5e5b7388a74b61b2c5d92e8f491dd687074dce5e9baa3704c8a58ab9d7b847cd26538c3acb6d3065ffc2a05d2389749e6ef9082fbeca846396590a5e0dd9fae4c5c04d075e2044d2fbdc85cea807000b2f108122900c49f460d73ea0571d637a7b249476f44e7b388d340fab0758f227ff4b963237dee32b95c0a7f55d3a9503c841614297835e89fd56c04d4d3ce189748824feefa2e22753fd655464c1c797dfbf88af9cde920a9df98ce0931a021d4fbe54a", 0xdc}], 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() write$cgroup_pid(r3, &(0x7f0000000b40)=r6, 0x12) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 05:38:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:38:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 05:38:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x3, {0xa105, 0x3f, "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", 0x30, 0x5, 0x0, 0x9, 0x6, 0x20, 0x100000001}, r2}}, 0x128) 05:38:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="c58780ef0f000200000000f6ffff13000300738e7a6b616c6c657230000000000000"], 0x34}}, 0x0) 05:38:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) [ 308.999163] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:38:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:36 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000012000500000000a9e806fc2f4ab3b8ad", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030073797a6b616c6c657230000000000000"], 0x34}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x602a40) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) 05:38:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) [ 309.168762] device nr0 entered promiscuous mode 05:38:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x441b9e16a6fd8de0, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x9, 0x2}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa3a658ffbef2c86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) 05:38:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:37 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f00000006c0)=@rc={0x1f, {0x0, 0x8000, 0x4, 0x7, 0x6, 0x8001}, 0x9}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="f154d7d2b2ad01ae248e28ed11ccd6c087db7d2904d1c9f22932ed8eb504218c5dc22614acfe393ee5e5b7388a74b61b2c5d92e8f491dd687074dce5e9baa3704c8a58ab9d7b847cd26538c3acb6d3065ffc2a05d2389749e6ef9082fbeca846396590a5e0dd9fae4c5c04d075e2044d2fbdc85cea807000b2f108122900c49f460d73ea0571d637a7b249476f44e7b388d340fab0758f227ff4b963237dee32b95c0a7f55d3a9503c841614297835e89fd56c04d4d3ce189748824feefa2e22753fd655464c1c797dfbf88af9cde920a9df98ce0931a021d4fbe54a", 0xdc}], 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() write$cgroup_pid(r3, &(0x7f0000000b40)=r6, 0x12) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 05:38:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10040, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4) 05:38:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000180)="cb", 0x0}, 0x18) 05:38:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:37 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:37 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400980, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000012000500000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000a100000000001400030073797a6b616c300000455f6c5e0d89202976abbfbaf4184f752b1716437e0f76b07b7e191b6d4d866a86badc9472ece8e717fbc8c9177718f5a9bc055da4b67a430d8c0600ec856b286f14b75759538f0ef527811f468e320e8869e1446b99807c9be1d2e085f084740b31a79fa08f35b9b6e3c92a4bcf45c048b708d81c5def7cde6790eceb57de1b2b7584cb5024"], 0x34}}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 05:38:37 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000400)=0x80) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000440)={0x0, 0x4}, 0x8) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @rand_addr, 0x3f}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="164ca16c8892059c45ed547ab814b6a98135cf0a3b44324bdb5497330252e39a8f1a74ee235e21764ef7db107ac29a5d1eb9c86bc25ef47254c70430c5169b08094af0c24e7ca2aeef584625b72b69de468321d31a81a20c93d26ad2047f675a758dbf581dd33681ad0f578a9d0b4f48e4aee148d9a61eb19b8a036d", 0x7c, 0x40, 0x0, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@mcast2, @rand_addr="e208ee5a7d2f35715987e0e646bbdae8", @rand_addr="3daa41e2cb688b8397dd3d0415a3a095", 0x3f, 0x10000, 0x3c, 0x500, 0x0, 0x41000000, r2}) r3 = dup2(r1, r1) write$P9_RSYMLINK(r3, &(0x7f0000000480)={0x14, 0x11, 0x1, {0x8, 0x2, 0x7}}, 0x14) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="8daaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) 05:38:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000180)="cb", 0x0}, 0x18) [ 310.267097] device nr0 entered promiscuous mode 05:38:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x1d9]}) 05:38:37 executing program 0: setuid(0xee01) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 05:38:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 05:38:38 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f00000006c0)=@rc={0x1f, {0x0, 0x8000, 0x4, 0x7, 0x6, 0x8001}, 0x9}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="f154d7d2b2ad01ae248e28ed11ccd6c087db7d2904d1c9f22932ed8eb504218c5dc22614acfe393ee5e5b7388a74b61b2c5d92e8f491dd687074dce5e9baa3704c8a58ab9d7b847cd26538c3acb6d3065ffc2a05d2389749e6ef9082fbeca846396590a5e0dd9fae4c5c04d075e2044d2fbdc85cea807000b2f108122900c49f460d73ea0571d637a7b249476f44e7b388d340fab0758f227ff4b963237dee32b95c0a7f55d3a9503c841614297835e89fd56c04d4d3ce189748824feefa2e22753fd655464c1c797dfbf88af9cde920a9df98ce0931a021d4fbe54a", 0xdc}], 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() write$cgroup_pid(r3, &(0x7f0000000b40)=r6, 0x12) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 05:38:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 05:38:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) sendmmsg(r0, &(0x7f0000005080)=[{{&(0x7f0000000140)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000001c0)="6d3566227dca7749acf7fb2f6f04a22dcdfa78be12866b", 0x17}, {&(0x7f0000000200)="ce485a5eebb7e73c974d46be4a1c5c83dd96ed184f0f172d7b3f4b9de3c2894416ab054966da4965fd81f7d719ee71026dc9acefdd9246c2ac7473566bb3", 0x3e}, {&(0x7f0000000240)="e1ffc9dcba6070843c0004c9afb35adb2efa3581e2e54be49526ffc25470f91ac4b32227d7be1e01a901e50659ed54ac241b042e56a963cfe344efe74b1a64f320b6c54adc750db5f08681f08377b2ea751cead950bf6d8bc1846f66a7e47ffc448e422380751428ba7c9a53962e5d61e56510922c2cf0559adb38c9b0dffd7d9c53aa575a3e60efa49ead1f00e6269521732c17dbea5cdb1c0a8fb21905d2ad42d082d80a5056224a89685bf60d1a0f0b5a43f5d6b3f838d428d4fc71711ba8b3dc25fe91557c330f4976280b0b842c28c689945d106e1d7e9401983297de19aed3985a31da7fb9fed628", 0xeb}, {&(0x7f0000000400)="2de4ac80a74289c03e5451f462546871893aa3aaee0a94b788c9ded931f4335fbefba5371144deed1e3b535a4d4c50969599c5dcf4c17da5f671a865c3723ee555b6b9ad20bb5ab5ce7fde85d974795a4aa0480c1bb97bdd66415bfceefc1754cbb18e00f37b0ae1a55e9cc587f7f1a15be640fd174dba570661ddd199037d486a1c8665f52a6dc7574ce8a2cf1e3b3eaed4c30e916608d827a554a1aa3ce102942bb1e194db78bbb52e5cde79a39d1c51073cc8781130cf78def9a016e316a15c3d9245dba9f556f958fb03c278fe8f88bdc1a8141b1e27", 0xd8}, {&(0x7f0000000500)="01d0abaefe4a21d6688875053ad463b6c56b16cb7f59ded89d95e01ece5b742cca5391de208192c8505c3ba1fd9a6c160a845246169bae8183a5bfb0be2660d11b6bab01606cb9aaa84d1bd88e3047dc64455a70722d07550422c9", 0x5b}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="941215cdea653b5260923dced58eef9fe4814a1359d1503f17daa4ad694d0b1f35bec453e9d262df5d5475846a94fdb62002e3686728e98e69d938de2d7aa7c2405d98cce0d18a875d48b0f560eb72cd8ab115d174dd03ae36e8cb74e791dc29a036d1f4bc26c701da1a3b6f331e16d6b9b6fa8b748292b1481c1f987a8cfc3d0e9533fc9d63d24b6b3882d4ac4d8cdabd066bf2a601eb95358397cb1c53d87a62a4616ff34986d03e702a5715fe870cc04dac5f0b6cbaf226a238c467a8f1bc83f8242e273ad5c901f86503b051396c562b52edf9638d3034ea016c90bf347bd78da1955390f0de51bc552aaca44dbef4624c74b2", 0xf5}, {&(0x7f0000001680)="9e042f571ce96717ba1e1d706c682bca2af12b2b27ef2045b300ce811e957350342a3b36f00167eb5f6341350c9038d8eb04b2f13b15060c4c413b246f3c2615", 0x40}], 0x8, &(0x7f0000001740)=[{0xa0, 0x117, 0xf83b, "8085fddbe17b72253b6a2722af79c42fcb9f1e9d0aed94e63e597286138c258b8050e13d7e1aa221ff4a87f2433366c9dea3fad2081f54adaf56fe92e4a1dfe4d7e92a3b6fd009d0341369a6a557683eee2ee8331e1766877c1e0ff1d406cb05f382697f66ebd05677539b8c276d6483a60639e80f7199c9a0d447e46a676c10f2742289b2bd15d1ec8d005ed89f9292"}], 0xa0}, 0x100}, {{&(0x7f0000001800)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000001880), 0x0, &(0x7f00000018c0)=[{0x58, 0x11d, 0x966, "d0b0ab9444412aafc56045072599c453c1db891c11292bc217c4492fb998dada97f7989834d3c4282345afac529fd47be69ceeda0af5b09b1ad84c6cd7f20961952ad053604f"}, {0xb0, 0x3a, 0x1, "d1758e88f326d06375100b02fda12e0e3cee6fdef9982bc2c62b66c939ea9eec5cb4d96674e81de9d2a188db4d4938f88829213815167ee8214e7b17c30563d2fdaf2ea29d15e4f42d039f18334e195a01a8c97b58f1fb129f0aef9679da1345a90622a14a3479628e0188a0f3d92550bec92894541556d995b3838ca96c001ec7c15248ce8af0d2aa44d81566dbed2e3d0a833ad00ea9a7a7612c0d3a"}, {0x68, 0x102, 0x9, "c502cb2b4596947a680765122322e906d4c6ba1e6ab0abc9c8d5dabc7e17f4b0bdc548b776d231aaec2e761675b65cf701c6b6bf78cd55b224982eebc4c4a37ae09bda58f7ec936f49e8628c1d0bf13a1e08a488"}, {0xe0, 0x100, 0x0, "7b2dcb453796168c49e285765c0a11bc44b3a93a4738eea295f99c52b0140628639bb13019ba75ffa4f9a8f6148ae32443ffa50cb2dbed5081540ab7a869148fe7d7cfdffb9dc0e1454e70d56a0dc437946ef2326bb852eb2347958f07d5cb770f9fc4966fe75a1892604b2721ecd127bd95f4ca6743eeac2d6f1377d7eb53a73a7b75985a75d3a76fefd191875c3830962a1283c6434e0f0c46a4910059e0ff7dae73671f8fa3c820000f5ccc311f7c832c3fd86b09051354072d4308dbacf78e895616c63bdda81d"}, {0x58, 0x101, 0x400, "ec66ea1ac24f008854d63228a260d2662d2df2831b7dd1c620ac66f6da197beef6e1e9e0b007ed75509fca83fd3d7f2fd6ca62770729d0c7488d82e978418d114c5c"}, {0x48, 0x108, 0x8, "3d7e5b78f36a00d1c87d2cf034eae4e8ca5187e061dc6b59497a8b9697d01f8094bf5ed7f1788acef6b2167fda0a09b978303a"}], 0x2f0}, 0x2}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001bc0)="c891de28ada479f4300ce6602812b67389a0008e3d3a058dcf598547754639b29c0a0abaf95e1dd018b07be63457904b8cee693bc889f68c5c60d9a6a51f1e732f9c402c5e9ac92bb7145ca810b5101feaf155f39e889d0ae0faa2e8722623b1a600aa810a85b5dfcb452e55d21e30c2971d31868c410de3bf333bfb70dec009693f53adc49b8f9ca9c7541958cdd33b59637fdacf048ddfa076e707c221d2af4a0f0825d12fdf7dba212680752b6ff4db62c3ed6d031246eaf4341322d1f2a6a1040c9ade29fe535904d3020d8bf7ec84a9e3e999765c3ea929799f1d2f508962d6a9ac6ecb687c3b346346dcead47ff95d3c8c85f97ddf95", 0xf9}, {&(0x7f0000001cc0)="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", 0x1000}], 0x2}, 0xb8}, {{&(0x7f0000002d00)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @rand_addr=0x10001}, 0x1, 0x4, 0x0, 0x2}}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002d80)="ddd7b3aa2d5987aaded27307421dc088e0492d510c14e05776693e236d370a55b739864f20e8bf5ee3413c01187dfd1bfe2719be9d894b8b12939c584cf6d1411a1c49b58d0e473c1ddfa9eb4253f1e3c2f4d58923abd0237309613d4e00ae1581484c23c7cea6e5e20d2dcb1f915ef1827265", 0x73}, {&(0x7f0000002e00)}, {&(0x7f0000002e40)="bf835d5a9655d6445e4344c9716f720a0d872785db0386ab28caa3ae171f774510cf64f0a2393a965a490c1c3466fb6c1e2bc6bc165d15cff158fa89bd939c32a290518abfd02b48fcbbb571c1a5b4c71756511b6d7f74f5dbe450c777ff50642f84ae1606fa52efbcb4cb35b2799ad46aa480173be824d8cc6f736da7130fc30a2848aa6cd305a99cc071425acdc080076df2c7a7a88887aa8d041ebdc8af4a", 0xa0}], 0x3, &(0x7f0000002f40)=[{0x28, 0x0, 0x0, "e42af97e57e8f7f01c5fd861510cccf3e25d387ad3b715"}], 0x28}, 0xffff}, {{&(0x7f0000002f80)=@isdn={0x22, 0xff, 0x0, 0x7, 0x6}, 0x80, &(0x7f0000004380)=[{&(0x7f0000003000)="7b3aebcd16345fcfe01edecdbd0cfb6b8ff67268db9da23127e92020017b16661459017c77e425b0674038b0b74f8e5ba0c0b5fac985677e75bd5801b4fc27b3d1a3c1300f31540a4047e751391c17e5022e5ce9e2b304c2f90d977b9d77d8ad5ad87f34204ebef0d3513c7f67a4c61e794ddfc71cd9dfda5cd8022930deb7a27621e18b726047a6", 0x88}, {&(0x7f00000030c0)="5ac57db9b8e19064c0372e0af97aa644e25cc7ec4b6becd6cec727d95727904b08021b883a7aea952a072d200bb2cc3459ffb5dcec74b831f1df2ec696483c3bd126573c4274b5eda679de4d9c1928d6fc5998e5922998140c20d10463cc286d33867757ff89e60225ffb3f6f158e34d1c575911858bf10153a3702f3c687cf8eba9b8241aa53cc2cc1643866be4c1765536fb2f68a2994b2aa161ecc319e74703623e7c2fe3", 0xa6}, {&(0x7f0000003180)}, {&(0x7f00000031c0)="c239b3cc4a4353a8db517202d016133af48cbdf976e05de76906c3878325e4bb77b6106a5a5a9a5966e5b043dd322fd7cc919ff27a89cb42f73eb8c902a78689a982253cdc3eeb0121b4ce232425601ea94ccb4b0d36b7063c7e7aa88cb43d03f5bdcc24ec6a94e1a95b1bcafa1b813a272de0a1b100888ea861c802a5bf1f216314bb2d7daa926d13f94b15de26c3e292cd5781fc715606f75af32c27cdc47e8e0e48", 0xa3}, {&(0x7f0000003280)="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", 0x1000}, {&(0x7f0000004280)="3aacecfff291f787fcff8f2bc688a48a2cf3753834d83953e9acc1785e7619a5d9acff560809a2010e76793f77612c328ccf009333db01b8781d7951884d4053401724f5791ada8e7627e555d8d3a1bba0541466a00098bf9ba463a1665fd1544119d2403400ffaccf9de730b573c0b540fb617e07545cc55bf3af3e2320218eea3c0a1c5817041fa9485b2a770c98ad200c1468c8659d553ba1366246dfb80f25115b432c54c6023e6cee53a4b46014dd3c7445a0c9435747695b8cc0f95d300f55022d2699094c2aa1efe34bdd7742cd7630a4983f7d1e079143a57151f60cb80cb79473859610cedcff", 0xeb}], 0x6, &(0x7f0000004400)=[{0x70, 0x11b, 0x3, "79b34219571d380de7632aa971ffc6a760a15232e00adebabbf3a987460149f19242b6a87fcd870a5f4b7ebc2d8ee2fb92059bab2896d73f9c58b6de422044522cfb367cf624f23339a1db54074607bb46fc1ed3ecc4deb4ea882ed1f7"}, {0xf0, 0x109, 0x0, "c230f6e09c6ddac5476f88ae50c6ccadf8eefac4b5273d7bde3a300267e887b4c098cf74927d52423a31f597772a1c9b49ebd21da8b2fbdd9468dd64e54c285a48a8ce8806a578e015b3e16a1a775451c9c05b98807c9366c4fe481afe860ad0b34f41365f6232ce632f1831c21cf2a2b1b175b4fb268eb7411283394e094ea0ffa07cd24abae0f761863ea720ef83e164f17ee2eeed2b73fa34b4fde4fb4f4d6db32fc60e6463d3a44a54b5b9d9427ad337d6d827c0393922385271f9bbfa0ca46182be2ddde7b98ad41b103cb3583b10853a0ea3e569147cff1ea5d1"}, {0xc8, 0x114, 0x1, "5f9c8fd6094d84c1c6ad503641ccc2259b171542493137cabfecb76fab72842e61239922a1632df67194119b6949c9492f5324bd892d88fdc623b50290fbd32ca07cf23f66638f37e91ae89b9988ecb0f6a3ca877149d78f4f111563c56094d09851b6670999043a618ffb49418e24ab091946748435ab334a9586cac007671e63c31b37befd5af9e789d808ab0792521271f28350a71cfe260efac8b6955d4382b92f4eab305a5b1eb769643dd10eebf0"}], 0x228}, 0x2d8}, {{&(0x7f0000004640)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @remote}, 0x3, 0x3, 0x4}}, 0x80, &(0x7f0000004700)=[{&(0x7f00000046c0)="6feb9fa4e4dfa0c6bf208c2adbcb27c8496aedae951c4adc7fe48519c35f6e1aeeccea4da9973dc3499a9ffa098a4c67dbdeffbb389a6c76342462bf76e49b", 0x3f}], 0x1, &(0x7f0000004740)=[{0xc0, 0x10b, 0x7, "142b64580badc3f99f70e6e705f6d7114eb6c324d9b0939d62515b46da154ce4cf1e3a9ddf855bdc4e213c75dcf3f7fd5f1184901cc4542dc500ebf3328ba3324e8e690d95601724bff129defcfe715189ce23d5fc78e14283808e762ea49941fd4c3a25e6e2aea721a87c3e84e4954ca2e71bc8d1389a70f9cce65e47582116210cb2907d83b6666038ed447787cc06f61fab5ac520831587695038fdb4c1a07d60c9934fe6f122e42f"}, {0xe0, 0x11, 0x6, "6aa1b7b08c2216213c499080f12e0839ff9d8e10ea3f21b62a5aa6b681136882eb174c2acede2d770a3808f3dfb9cec143696a3b3a9d7c6fa5a1271d3eea4fbf4425aa56b1369110c12caf6d479b11e8dd575e24790029319032e185b97e2f3ba10b64e8d47fd97f89cc6f0b54116d5c94128a62a805360069f83ab2dcbbd96cbf5ea633ab128feeff9b780b0d40a942bc5adcb00c9d7172702293ae3c55eff2960307f528bf283bf3272c51950f13fcabd2c29b9645137b62a2cf218b8064afc95cd0fc9642bb3069ef7a8860d414"}, {0x40, 0x111, 0x7, "7a2fe0aad77e2ba5b7cade12b1b0a2c711ef81a0127a7b54578d0fb509df4771b7566078dcd83b5d248c366fca"}, {0x68, 0x1, 0x80000000, "eb69c8c5ab55d8ab7e80cb4aaf3fd939945abc45794f7cf3c4164beaf4c353b64e1d6213398695ae986515870a8f4f979c64d8ff2a7194047d1d6017b1dd93d48452001af61e77b4128adbcbf3474ba6284d42"}], 0x248}, 0x6}, {{&(0x7f00000049c0)=@l2={0x1f, 0xf2c, {0xffffffff, 0x2, 0x4, 0x0, 0x0, 0x100000001}, 0x7, 0xfffffffffffff77d}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004a40)="a5d32f7a577e00c66c3c513dc367ba47fe44c7009599a51041eaff3da04cd237d55c6660fee8a05a5677efb3f1aaba018f4eb8ac4bb87f310c5ce777e87159a44db7ad4f0f", 0x45}, {&(0x7f0000004ac0)="6006d213f865e7383a18e103d1a3da80c30f60d22ae19e5150cf6e5239896ebea05cf0a17629126144063bde9172a7cfbbe43e4a5420c23924230338bf783c37f3d7a1e16bbcf26ab7181022a6b13cc06b4ce251e1146ead7b6fa1789aa2d7ceab4d26b6046a59e2e78356fbe459deeaefbe6483375dacfd753c038d3c0d3fb4fda30bcdfafc814a43b65d2c3ceb1409249e06d4811817356e50154430c5e1a65c64fc91adf3d9b444e0be19112dc14214eb", 0xb2}], 0x2}, 0x5c}, {{0x0, 0x0, &(0x7f0000004ec0)=[{&(0x7f0000004bc0)="6e2814a10875dc6c029c04f8a97a80b090f84dc10bbcf3a35c52622d9b7f6e182fddb0f5544e0da8674a5fbf0e6534e80952902acb6eca17795f358263bfdaa77ecd8568f4b892b315ff2a68b9ec812230d4f3b50e68e7577e3c420e09c2fadfcda8ef61f5e13ddd4923136a05984d05d0606f7d7c21dad8dcbe1403d1214da310bf356d9f1f6951b591466db30c7da6b666d38178609761aa34962ac2d248784db0ececf5cc5d68c53a8b25aa58e2148e240cc5038f40c87d6f1ef321267590de94ec709d2aa8b097663e01afe214b8bd34c9edba0cd43616a4fffcd77bb9ded9207088fa97d4ce6652d1634ecbc6747a0c72eb", 0xf4}, {&(0x7f0000004cc0)="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", 0xfd}, {&(0x7f0000004dc0)="814ad6f44a", 0x5}, {&(0x7f0000004e00)="9420c73328f07279df72fa7019c542699020fdc4f93bdf5a564666e0d8d5f44b0733aa04d1da91d10bc64bae0b3ead1b646e46e61f3d89b83cb9f85c0de58be6c2f0d83520520d46742d00a842e59c2145bd988db630d3563d3a69058ab6f33bdaff205395d40fe4df745de1d72040e87d40dd2f32ee6b187f82b8f09fc112bb97e8d0adfb7c0fea1abf126598d99dd642faed721b91393e563c9dadda8029311f4c", 0xa2}], 0x4, &(0x7f0000004f00)=[{0x18, 0x84, 0xcef5, "f972464f61"}, {0x88, 0x116, 0x9, "2cbe06a055b4b5d1cdffaf75ab3a9800236890cf15057e6021877c1ed237de05813171552e0fa1721b281e833fcdd5b17e164d0bf1d8aa72835978f5eb01052a3612f78ec777cbbcd5fb9fa2e00531b82c8d36b7303af74e91ed91403bd348240c6e6223e38ff2bc84678fbbe9ad093bfc"}, {0x98, 0x100, 0xe9, "f78cf584decfe1b612571f8f8b5caad8abff61ce62c43c414f99bc8e4be191cc8bcd60a5329c0f6488a3801a8601ed970a2842d30300e7e595927930535fa4de7a8a905d8b99a0d3f4b6c0c64b6db6a4dda52fcf7774c7683cf80a05e8e6d4f8db4583ffdf5849cc4529296ad8781f21ec003dd1da94091442c01d773b6f95306e46156b2b2beb"}, {0x48, 0x101, 0x81, "185ac04953ca675b5b40689cae5397e05046d7b7abf26da9d7e2d506bf52e74bac2e8782ce3caf0fb1b0a6824f6fd393ea65"}], 0x180}, 0x8000}], 0x8, 0x4010) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xe5, 0x200) ioctl$TCXONC(r1, 0x540a, 0x400) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x1, 0x0) write$FUSE_OPEN(r2, &(0x7f00000000c0)={0x20, 0x0, 0x6, {0x0, 0x5}}, 0x20) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:38 executing program 0: r0 = msgget(0x3, 0x100) msgctl$IPC_RMID(r0, 0x0) setuid(0xee01) r1 = msgget$private(0x0, 0xfffffffffffffffc) msgctl$IPC_RMID(r1, 0x0) 05:38:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 05:38:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) [ 311.363696] device nr0 entered promiscuous mode 05:38:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x2bd) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101e01, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) 05:38:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 05:38:38 executing program 0: 05:38:38 executing program 0: 05:38:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 05:38:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 05:38:39 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f00000006c0)=@rc={0x1f, {0x0, 0x8000, 0x4, 0x7, 0x6, 0x8001}, 0x9}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="f154d7d2b2ad01ae248e28ed11ccd6c087db7d2904d1c9f22932ed8eb504218c5dc22614acfe393ee5e5b7388a74b61b2c5d92e8f491dd687074dce5e9baa3704c8a58ab9d7b847cd26538c3acb6d3065ffc2a05d2389749e6ef9082fbeca846396590a5e0dd9fae4c5c04d075e2044d2fbdc85cea807000b2f108122900c49f460d73ea0571d637a7b249476f44e7b388d340fab0758f227ff4b963237dee32b95c0a7f55d3a9503c841614297835e89fd56c04d4d3ce189748824feefa2e22753fd655464c1c797dfbf88af9cde920a9df98ce0931a021d4fbe54a", 0xdc}], 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 05:38:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 05:38:39 executing program 0: 05:38:39 executing program 2: r0 = socket$inet6(0xa, 0x8, 0x104) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x18) 05:38:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) [ 312.358320] device nr0 entered promiscuous mode 05:38:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x18) 05:38:39 executing program 0: 05:38:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101100, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000002c0)=0x7, 0x19a) syz_emit_ethernet(0x8b, &(0x7f0000000180)={@local, @broadcast, [{[{0x9100, 0x0, 0x6, 0x1}], {0x8100, 0x2, 0x8, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) 05:38:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x1d9]}) 05:38:39 executing program 0: 05:38:40 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f00000006c0)=@rc={0x1f, {0x0, 0x8000, 0x4, 0x7, 0x6, 0x8001}, 0x9}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="f154d7d2b2ad01ae248e28ed11ccd6c087db7d2904d1c9f22932ed8eb504218c5dc22614acfe393ee5e5b7388a74b61b2c5d92e8f491dd687074dce5e9baa3704c8a58ab9d7b847cd26538c3acb6d3065ffc2a05d2389749e6ef9082fbeca846396590a5e0dd9fae4c5c04d075e2044d2fbdc85cea807000b2f108122900c49f460d73ea0571d637a7b249476f44e7b388d340fab0758f227ff4b963237dee32b95c0a7f55d3a9503c841614297835e89fd56c04d4d3ce189748824feefa2e22753fd655464c1c797dfbf88af9cde920a9df98ce0931a021d4fbe54a", 0xdc}], 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 05:38:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x18) 05:38:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0xfffffffffffffffc, @rand_addr, 0xffffffffffffff12}, 0xfffffffffffffd46) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/69) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x3d4) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa7a3d7701868820fe800000000000000000000000000000ff020000000000000000000000000001005dfb393b9f9b035e0c56ffab004e20004d9a78e29607149378d33e1db1c73936c77aa3f7fac33b73d6eaae142ff07118af616fe4e24d1fcaebf87429e50b32881721afab69ccfdf209600000124bf6f02ddd9d381c3a1e6c0684758c3b300eedbb03d1b22f5584e87bdaa0eb1fb8a0f8f1ee2883eea1e074b16b3c4e8a4f3fc4e28be94ae90aa33fc8b2d758a6e2d2235c1555d0d6810a4bd77c6b97443932d0c5eb679edfc0e9325cc8ced75742d2"], 0x0) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@rand_addr=0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 05:38:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) 05:38:40 executing program 0: 05:38:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x1d9]}) 05:38:40 executing program 0: 05:38:40 executing program 1: 05:38:40 executing program 4: 05:38:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x1d9]}) 05:38:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) getpgid(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r2 = getpgrp(r1) write$cgroup_pid(r0, &(0x7f0000000040)=r2, 0x12) syz_emit_ethernet(0xffffffffffffff37, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 313.615571] device nr0 entered promiscuous mode 05:38:40 executing program 1: 05:38:41 executing program 4: 05:38:41 executing program 0: 05:38:41 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20c000, 0x0) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0xc0, 0x2, 0x4}}, 0x14) 05:38:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b}) 05:38:41 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f00000006c0)=@rc={0x1f, {0x0, 0x8000, 0x4, 0x7, 0x6, 0x8001}, 0x9}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="f154d7d2b2ad01ae248e28ed11ccd6c087db7d2904d1c9f22932ed8eb504218c5dc22614acfe393ee5e5b7388a74b61b2c5d92e8f491dd687074dce5e9baa3704c8a58ab9d7b847cd26538c3acb6d3065ffc2a05d2389749e6ef9082fbeca846396590a5e0dd9fae4c5c04d075e2044d2fbdc85cea807000b2f108122900c49f460d73ea0571d637a7b249476f44e7b388d340fab0758f227ff4b963237dee32b95c0a7f55d3a9503c841614297835e89fd56c04d4d3ce189748824feefa2e22753fd655464c1c797dfbf88af9cde920a9df98ce0931a021d4fbe54a", 0xdc}], 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 05:38:41 executing program 1: 05:38:41 executing program 0: 05:38:41 executing program 1: 05:38:41 executing program 4: [ 314.624265] device nr0 entered promiscuous mode 05:38:41 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101040, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x5, 0x14963c15}) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b}) 05:38:41 executing program 1: 05:38:41 executing program 0: 05:38:41 executing program 4: 05:38:42 executing program 1: 05:38:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0xa722, &(0x7f00000000c0)={@local, @local, [{[{0x9100, 0x0, 0xbd5, 0x1}], {0x8100, 0x20, 0x6, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:42 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f00000006c0)=@rc={0x1f, {0x0, 0x8000, 0x4, 0x7, 0x6, 0x8001}, 0x9}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="f154d7d2b2ad01ae248e28ed11ccd6c087db7d2904d1c9f22932ed8eb504218c5dc22614acfe393ee5e5b7388a74b61b2c5d92e8f491dd687074dce5e9baa3704c8a58ab9d7b847cd26538c3acb6d3065ffc2a05d2389749e6ef9082fbeca846396590a5e0dd9fae4c5c04d075e2044d2fbdc85cea807000b2f108122900c49f460d73ea0571d637a7b249476f44e7b388d340fab0758f227ff4b963237dee32b95c0a7f55d3a9503c841614297835e89fd56c04d4d3ce189748824feefa2e22753fd655464c1c797dfbf88af9cde920a9df98ce0931a021d4fbe54a", 0xdc}], 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 05:38:42 executing program 0: 05:38:42 executing program 4: 05:38:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b}) 05:38:42 executing program 1: 05:38:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000000140)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0xc, 0x0}}], 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:42 executing program 0: 05:38:42 executing program 3: 05:38:42 executing program 4: 05:38:42 executing program 1: [ 315.682185] protocol 88fb is buggy, dev hsr_slave_0 [ 315.687670] protocol 88fb is buggy, dev hsr_slave_1 [ 315.716370] device nr0 entered promiscuous mode 05:38:42 executing program 3: 05:38:42 executing program 0: 05:38:43 executing program 0: 05:38:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x800, 0x88402) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) recvfrom$packet(r2, &(0x7f00000001c0)=""/54, 0x36, 0x2121, &(0x7f0000000400)={0x11, 0xff, r3, 0x1, 0xb7}, 0x14) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 05:38:43 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) 05:38:43 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @initdev}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, 0x0, 0x80000002) 05:38:43 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f00000006c0)=@rc={0x1f, {0x0, 0x8000, 0x4, 0x7, 0x6, 0x8001}, 0x9}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="f154d7d2b2ad01ae248e28ed11ccd6c087db7d2904d1c9f22932ed8eb504218c5dc22614acfe393ee5e5b7388a74b61b2c5d92e8f491dd687074dce5e9baa3704c8a58ab9d7b847cd26538c3acb6d3065ffc2a05d2389749e6ef9082fbeca846396590a5e0dd9fae4c5c04d075e2044d2fbdc85cea807000b2f108122900c49f460d73ea0571d637a7b249476f44e7b388d340fab0758f227ff4b963237dee32b95c0a7f55d3a9503c841614297835e89fd56c04d4d3ce189748824feefa2e22753fd655464c1c797dfbf88af9cde920a9df98ce0931a021d4fbe54a", 0xdc}], 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 05:38:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x2) 05:38:43 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) tee(r1, r0, 0xfffffffffffffffd, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:38:43 executing program 1: 05:38:43 executing program 4: [ 316.809438] device nr0 entered promiscuous mode 05:38:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4001, 0x48) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x0, 0x6}) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed081b29ed485"], 0x0) 05:38:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x100000001, &(0x7f00000007c0)=0x0) io_submit(r1, 0x3900, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa00000000000000, 0x0, 0x800000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:38:44 executing program 4: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 05:38:44 executing program 1: io_setup(0x64c, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000240)={0x0}) 05:38:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x1, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 05:38:44 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(r2, &(0x7f0000000e00)={&(0x7f00000006c0)=@rc={0x1f, {0x0, 0x8000, 0x4, 0x7, 0x6, 0x8001}, 0x9}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="f154d7d2b2ad01ae248e28ed11ccd6c087db7d2904d1c9f22932ed8eb504218c5dc22614acfe393ee5e5b7388a74b61b2c5d92e8f491dd687074dce5e9baa3704c8a58ab9d7b847cd26538c3acb6d3065ffc2a05d2389749e6ef9082fbeca846396590a5e0dd9fae4c5c04d075e2044d2fbdc85cea807000b2f108122900c49f460d73ea0571d637a7b249476f44e7b388d340fab0758f227ff4b963237dee32b95c0a7f55d3a9503c841614297835e89fd56c04d4d3ce189748824feefa2e22753fd655464c1c797dfbf88af9cde920a9df98ce0931a021d4fbe54a", 0xdc}], 0x1}, 0x4000) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 05:38:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, 0x0) 05:38:44 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 05:38:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r0) 05:38:44 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) 05:38:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) 05:38:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) [ 317.929409] device nr0 entered promiscuous mode 05:38:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001340)={'lapb0\x00', 0x400}) 05:38:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="858a030000000000000057ac008f6f4a34328382df63dd04ba734e91f3813956096a5fb2bf3f35be7ac08e0cd1d437da19970180000000000000f8d9e89bcbdd527b6d20602febf51a3c8ed0b2e8ebb8fc864b21856fa37d6e75250490540dab3c98836e20dd8181a2610ad4df0000000000000013000021d17ee438a394598d"], 0x80) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffe47) sendto$inet(r0, &(0x7f00000001c0)="d4", 0x1, 0x0, 0x0, 0x0) 05:38:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r3) 05:38:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RSTATu(r1, &(0x7f0000000240)={0x81, 0x7d, 0x0, {{0x0, 0x5f, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xe, '+selinuxvmnet0', 0x4, '-/}\x88', 0xd, './cgroup.cpu\x00', 0xd, './cgroup.cpu\x00'}, 0xd, './cgroup.cpu\x00'}}, 0x81) ftruncate(r1, 0x208204) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000003700)=ANY=[@ANYBLOB="000000000000000006000000000040"]) 05:38:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_NAME(0x10, &(0x7f0000000680)=""/81) 05:38:45 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 05:38:45 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="10"], 0x1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:38:45 executing program 1: munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mlock(&(0x7f000053a000/0x4000)=nil, 0x4000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 05:38:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="b400000000000c23d64100ff000000009500000000000000532ac50b81bad95f0770e12cadd36859b1b5c171338c4ac841b31cdbc7fffa6bebff939f7e4420ef343606b58e750c50a82e43548bbc215ca8ce08980e7cb94f4c99661e09a76a19a44c5c4fb890840a237cb3d6789e7100cecbedc2e7b784472143067880e83eed0ad2338afa29bc062e0f509e874da78c2a76b04006b2debe42e818cdbac5d1952cb8ea9f7b54a63c8f7de97198dbc21b5eeb91e3b35f15a5adefee2cc49a6a286bbd7358dcade9bc9281e82780cfa228a5cacee6780eee755fb8d04c9838b2325c098517685264bf"], 0x0, 0x5, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 05:38:45 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000391000/0x2000)=nil, 0x7000) shmdt(r0) [ 318.915357] kauditd_printk_skb: 3 callbacks suppressed [ 318.915388] audit: type=1326 audit(1551245925.977:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14087 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 05:38:46 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 05:38:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_SECUREBITS(0x1b) 05:38:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="07f3f00fb02d8253bb0df30fbd31f20f7ca8fa8f660f35ba2100ed64660f38dc46610fc78f00000febf4", 0x2a}], 0x1, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:38:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_settime(0x0, &(0x7f0000000000)) [ 319.055219] device nr0 entered promiscuous mode 05:38:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrlimit(0x0, 0x0) 05:38:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:38:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) rmdir(0x0) [ 319.407345] audit: type=1326 audit(1551245926.467:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14120 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 319.681170] audit: type=1326 audit(1551245926.737:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14087 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 05:38:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:38:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) capget(0x0, 0x0) 05:38:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000009d40)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) 05:38:47 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 05:38:47 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/93, 0x5d) [ 320.018453] audit: type=1326 audit(1551245927.077:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14134 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 320.076165] audit: type=1326 audit(1551245927.107:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14137 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 05:38:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x2eb, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0xfffffffffffffe4c) write$P9_RCLUNK(r2, 0x0, 0x0) 05:38:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0xfffffffffffffcbf, 0x0, 0x0, 0xfffffe2f) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet6(r2, 0x0, &(0x7f0000000240)) [ 320.191605] hrtimer: interrupt took 175790 ns [ 320.196827] audit: type=1326 audit(1551245927.247:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14120 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 05:38:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x370879b3b44c146, 0x0) r1 = epoll_create1(0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x2eb, 0x0) r2 = dup2(r0, r1) mkdirat(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040), 0x4) 05:38:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) setfsuid(0x0) 05:38:47 executing program 0: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0) [ 320.427344] audit: type=1326 audit(1551245927.487:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14163 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 05:38:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="5ed242b458e70fd14c35cbabd36e65772064656661756c7420757365723a6e6f64657620"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 05:38:47 executing program 4: [ 320.582937] encrypted_key: keyword '^ÒB´XçÑL5Ë«Ónew' not recognized [ 320.600808] encrypted_key: keyword '^ÒB´XçÑL5Ë«Ónew' not recognized 05:38:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xfd1e) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1, &(0x7f00000029c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) syncfs(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) [ 320.807348] audit: type=1326 audit(1551245927.867:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14134 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 320.834164] audit: type=1326 audit(1551245927.897:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14137 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 05:38:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) 05:38:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") pipe(&(0x7f0000007100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000080)="a6", 0x1}], 0x1, 0xf) 05:38:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8001) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)={'#! ', './file0/file0', [{0x20, 'vmnet1cpusetwlan1.\\losystem$trusted/#-user!vmnet1wlan1&*'}, {0x20, ':'}], 0xa, "79b0a65ec7eb526830535b5b02150dac171e7816d33aad6a12632e89c73382317286e8f382a2435c21727f640838ff3bdece45ec431058b32ea6660dc280c4ca2dea9e800b12a32f04241763a0a05db22f0b3a649f2016d56f"}, 0xa5) getxattr(0x0, 0x0, &(0x7f00000003c0)=""/12, 0xc) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) pipe2(0x0, 0x1000080000) r1 = open(&(0x7f0000000580)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xfd1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x0, 0x1}) 05:38:48 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000de40)={&(0x7f000000d640)=@can={0x1d, 0x0}, 0x80, &(0x7f000000dd00)=[{&(0x7f000000d6c0)=""/239, 0xef}, {&(0x7f000000d7c0)=""/253, 0xfd}, {0x0}, {&(0x7f000000d900)=""/249, 0xf9}, {&(0x7f000000da00)=""/165, 0xa5}, {&(0x7f000000dac0)=""/205, 0xcd}, {&(0x7f000000dbc0)=""/219, 0xdb}, {0x0}], 0x8, &(0x7f000000dd80)=""/148, 0x94}, 0x2100) sendmsg$kcm(r0, &(0x7f000000e1c0)={&(0x7f000000de80)=@xdp={0x2c, 0x7, r1, 0x1f}, 0x80, &(0x7f000000e080)=[{&(0x7f000000dfc0)="69f1c01778130dae8fa8d11756dc18110ec992b6e92a5326e31ef9cd38acf2543f660f786a899a509fee64fd6c729f3fbe752f590e31327f69bb2f93e40f884be669284c0924a913d6441cb82bd29217dc86840312cc89cccf69b4436c1965bd2de8cff0162c45dd95e421974689e40230c5f78ed0b64b5603cb78e207f2c52b7b5db60e9316cc6a30756d477d7e61f2ec62e1d413a5", 0x96}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x7ff, 0x0, 0x86, 0x6}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000000000, 0x0) recvmsg$kcm(r2, &(0x7f0000000b00)={&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/23, 0x17}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/151, 0x97}], 0x5, &(0x7f0000000e40)=""/4096, 0x1000}, 0x40000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x82) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 05:38:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) r2 = open(&(0x7f0000000580)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xfd1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x1}) 05:38:48 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000680)=""/117, 0x75}, {&(0x7f0000000800)=""/198, 0xc6}], 0x3, &(0x7f0000000740)=""/46, 0x2e}, 0x2143) r3 = socket$kcm(0x11, 0xa, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) socketpair(0x0, 0x0, 0x4, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) recvmsg$kcm(r3, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005dc0)={&(0x7f00000059c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000005d40)=[{&(0x7f0000005a40)=""/193, 0xc1}, {&(0x7f0000005b40)=""/111, 0x6f}, {&(0x7f0000005bc0)=""/211, 0xd3}, {&(0x7f0000005cc0)=""/127, 0x7f}], 0x4, &(0x7f0000005d80)=""/12, 0xc}, 0x10060) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000005e00)=r4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000007c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f0000001280), 0x4) close(r3) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) gettid() 05:38:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x1) write$cgroup_pid(r1, 0x0, 0xfffffffffffffe44) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da802004d180600, 0x500001c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) [ 321.231332] audit: type=1326 audit(1551245928.287:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14163 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 05:38:48 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xfffffffffffffe02) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000280)=r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r1, 0x0, 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x7, 0x5, 0x5, 0xfffffffffffffffe, 0x0, 0x101, 0x0, 0x1, 0x1f, 0x8000000, 0x10000, 0x587c7db3, 0x5, 0x5, 0xffffffff, 0x7f, 0x8, 0x240000000000000, 0xffffffffffffff46, 0xffffffffffffff94, 0x2, 0x0, 0x185, 0x9128, 0x0, 0x40, 0x1179, 0x0, 0x2, 0x1f, 0x3, 0x2, 0x400, 0x0, 0x8, 0x8001, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0x1}, 0x340, 0x0, 0x5, 0x0, 0x800, 0x5, 0x6}, r2, 0x10001, 0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x8, 0x6, 0x6, 0x9c27, 0x0, 0x5, 0x0, 0x1, 0x3f, 0x7f, 0x100000000, 0xc3e, 0x0, 0x800, 0x80, 0x8, 0x1, 0x6, 0x7, 0x1f, 0x0, 0x5, 0x100, 0x9, 0x8001, 0xf97, 0x5, 0x6, 0x200, 0x6, 0x81, 0x3, 0x6, 0x0, 0xffffffff, 0x3, 0x0, 0x2, 0x3, @perf_config_ext={0x2, 0x2}, 0x20034, 0x10000, 0x40, 0xd, 0xffffffff, 0xb9}, 0x0, 0x0, r3, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x3, 0x1, 0x3ff, 0x8, 0x0, 0x6, 0x1000, 0xb, 0x7, 0x9, 0x2, 0x8, 0x6, 0x326b, 0x1000, 0x8, 0x7, 0x3, 0x7, 0x2, 0x9, 0x8, 0x4, 0xffffffff, 0x80000000, 0x4, 0x2, 0xffffffffffffb970, 0xea9, 0x1f, 0x8, 0x2, 0x9, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x10000, 0x5, @perf_bp={&(0x7f0000000240), 0x4}, 0x28004, 0x3ff, 0x9, 0x0, 0x6, 0x5, 0x1000}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x1) perf_event_open(&(0x7f0000000680)={0x5, 0x70, 0x4, 0x9, 0xffff, 0x3e, 0x0, 0x7, 0x4, 0x8, 0x1, 0x8f, 0x2, 0x100000000, 0x8, 0x2, 0xf9, 0x0, 0x6, 0x100, 0x3, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x9, 0x6, 0x3b6, 0xffffffff, 0xffffffffffff8000, 0x4, 0x1f, 0xffffffff80000001, 0x6, 0xffffffff, 0x401, 0x800, 0x0, 0x6, 0x0, @perf_config_ext={0x100000000, 0x6}, 0x8000, 0x1, 0x3, 0x6, 0xffffffff, 0xf6e, 0x4}, 0x0, 0x4, r4, 0xb) 05:38:48 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 05:38:48 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000680)=""/117, 0x75}, {&(0x7f0000000800)=""/198, 0xc6}], 0x3}, 0x2143) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') r3 = socket$kcm(0x11, 0xa, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) socketpair(0x0, 0x0, 0x4, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) recvmsg$kcm(r3, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005dc0)={&(0x7f00000059c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000005d40)=[{&(0x7f0000005a40)=""/193, 0xc1}, {&(0x7f0000005b40)=""/111, 0x6f}, {&(0x7f0000005bc0)=""/211, 0xd3}], 0x3}, 0x10060) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000005e00)=r4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000007c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f0000001280), 0x4) close(r3) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) gettid() 05:38:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x200209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x2c) [ 321.439152] ================================================================== [ 321.446576] BUG: KMSAN: uninit-value in strlen+0x3b/0xa0 [ 321.452037] CPU: 1 PID: 14214 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 321.459226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.468584] Call Trace: [ 321.471217] dump_stack+0x173/0x1d0 [ 321.474878] kmsan_report+0x12e/0x2a0 [ 321.478701] __msan_warning+0x82/0xf0 [ 321.482524] strlen+0x3b/0xa0 [ 321.485719] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 321.490945] ? tipc_nl_compat_dumpit+0x820/0x820 [ 321.495714] tipc_nl_compat_doit+0x3aa/0xaf0 [ 321.500135] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.505365] tipc_nl_compat_recv+0x14d1/0x2750 [ 321.510047] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 321.514726] ? tipc_nl_compat_dumpit+0x820/0x820 [ 321.519496] ? tipc_netlink_compat_stop+0x40/0x40 [ 321.524347] genl_rcv_msg+0x185f/0x1a60 [ 321.528375] netlink_rcv_skb+0x431/0x620 [ 321.532447] ? genl_unbind+0x390/0x390 [ 321.536353] genl_rcv+0x63/0x80 05:38:48 executing program 2: r0 = msgget(0xffffffffffffffff, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) [ 321.539651] netlink_unicast+0xf3e/0x1020 [ 321.543828] netlink_sendmsg+0x127f/0x1300 [ 321.548103] ___sys_sendmsg+0xdb9/0x11b0 [ 321.552185] ? netlink_getsockopt+0x1460/0x1460 [ 321.556886] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.562092] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 321.567469] ? __fget_light+0x6e1/0x750 [ 321.571474] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.576681] __se_sys_sendmsg+0x305/0x460 [ 321.580876] __x64_sys_sendmsg+0x4a/0x70 [ 321.584954] do_syscall_64+0xbc/0xf0 [ 321.588692] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.593889] RIP: 0033:0x457e29 [ 321.597089] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.616004] RSP: 002b:00007f8d689eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 321.623719] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 321.630990] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 321.638295] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 321.645577] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8d689eb6d4 [ 321.652865] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 321.660148] [ 321.661777] Uninit was created at: [ 321.665333] kmsan_internal_poison_shadow+0x92/0x150 [ 321.670447] kmsan_kmalloc+0xa6/0x130 [ 321.674253] kmsan_slab_alloc+0xe/0x10 [ 321.678154] __kmalloc_node_track_caller+0xe9e/0xff0 [ 321.683271] __alloc_skb+0x309/0xa20 [ 321.686994] netlink_sendmsg+0xb82/0x1300 [ 321.691151] ___sys_sendmsg+0xdb9/0x11b0 [ 321.695231] __se_sys_sendmsg+0x305/0x460 [ 321.699398] __x64_sys_sendmsg+0x4a/0x70 [ 321.703468] do_syscall_64+0xbc/0xf0 [ 321.707193] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.712379] ================================================================== [ 321.719740] Disabling lock debugging due to kernel taint [ 321.725187] Kernel panic - not syncing: panic_on_warn set ... [ 321.731081] CPU: 1 PID: 14214 Comm: syz-executor.0 Tainted: G B 5.0.0-rc1+ #9 [ 321.739660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.749022] Call Trace: [ 321.751627] dump_stack+0x173/0x1d0 [ 321.755279] panic+0x3d1/0xb01 [ 321.758502] kmsan_report+0x293/0x2a0 [ 321.762327] __msan_warning+0x82/0xf0 [ 321.766145] strlen+0x3b/0xa0 [ 321.769275] tipc_nl_compat_bearer_enable+0x22a/0x830 [ 321.774492] ? tipc_nl_compat_dumpit+0x820/0x820 [ 321.779260] tipc_nl_compat_doit+0x3aa/0xaf0 [ 321.783695] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.788918] tipc_nl_compat_recv+0x14d1/0x2750 [ 321.793529] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 321.798210] ? tipc_nl_compat_dumpit+0x820/0x820 [ 321.802985] ? tipc_netlink_compat_stop+0x40/0x40 [ 321.807838] genl_rcv_msg+0x185f/0x1a60 [ 321.811867] netlink_rcv_skb+0x431/0x620 [ 321.815926] ? genl_unbind+0x390/0x390 [ 321.819835] genl_rcv+0x63/0x80 [ 321.823138] netlink_unicast+0xf3e/0x1020 [ 321.827316] netlink_sendmsg+0x127f/0x1300 [ 321.831584] ___sys_sendmsg+0xdb9/0x11b0 [ 321.835665] ? netlink_getsockopt+0x1460/0x1460 [ 321.840354] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.845559] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 321.850937] ? __fget_light+0x6e1/0x750 [ 321.854933] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 321.860182] __se_sys_sendmsg+0x305/0x460 [ 321.864363] __x64_sys_sendmsg+0x4a/0x70 [ 321.868432] do_syscall_64+0xbc/0xf0 [ 321.872158] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.877350] RIP: 0033:0x457e29 [ 321.880549] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.899454] RSP: 002b:00007f8d689eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 321.907175] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 321.914451] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 321.921729] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 321.929005] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8d689eb6d4 [ 321.936279] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 321.944816] Kernel Offset: disabled [ 321.948447] Rebooting in 86400 seconds..