[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 75.913052][ T30] audit: type=1800 audit(1566229122.977:25): pid=11319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 75.936132][ T30] audit: type=1800 audit(1566229122.997:26): pid=11319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 75.972436][ T30] audit: type=1800 audit(1566229123.017:27): pid=11319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.39' (ECDSA) to the list of known hosts. 2019/08/19 15:38:55 fuzzer started 2019/08/19 15:39:01 dialing manager at 10.128.0.26:34967 2019/08/19 15:39:01 syscalls: 2376 2019/08/19 15:39:01 code coverage: enabled 2019/08/19 15:39:01 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/19 15:39:01 extra coverage: enabled 2019/08/19 15:39:01 setuid sandbox: enabled 2019/08/19 15:39:01 namespace sandbox: enabled 2019/08/19 15:39:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/19 15:39:01 fault injection: enabled 2019/08/19 15:39:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/19 15:39:01 net packet injection: enabled 2019/08/19 15:39:01 net device setup: enabled 15:41:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) syzkaller login: [ 240.737864][T11484] IPVS: ftp: loaded support on port[0] = 21 [ 240.874045][T11484] chnl_net:caif_netlink_parms(): no params data found [ 240.929394][T11484] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.936781][T11484] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.945530][T11484] device bridge_slave_0 entered promiscuous mode [ 240.955108][T11484] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.962314][T11484] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.970889][T11484] device bridge_slave_1 entered promiscuous mode [ 241.003357][T11484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.016811][T11484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.048899][T11484] team0: Port device team_slave_0 added [ 241.058123][T11484] team0: Port device team_slave_1 added [ 241.336783][T11484] device hsr_slave_0 entered promiscuous mode [ 241.582709][T11484] device hsr_slave_1 entered promiscuous mode [ 241.937499][T11484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.956542][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.965334][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.979361][T11484] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.996476][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.006540][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.015532][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.022714][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.032622][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.044944][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.054202][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.063169][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.070302][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.101867][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.111854][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.146105][T11484] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.157352][T11484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.171407][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.181485][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.190991][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.200702][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.210207][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.219266][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.228737][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.237880][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.249017][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.258120][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.293886][T11484] 8021q: adding VLAN 0 to HW filter on device batadv0 15:41:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x2000000000006, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) [ 243.973121][T11493] IPVS: ftp: loaded support on port[0] = 21 [ 244.121453][T11493] chnl_net:caif_netlink_parms(): no params data found [ 244.178698][T11493] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.185992][T11493] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.194669][T11493] device bridge_slave_0 entered promiscuous mode [ 244.204065][T11493] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.211224][T11493] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.219977][T11493] device bridge_slave_1 entered promiscuous mode [ 244.253079][T11493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.267456][T11493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.299558][T11493] team0: Port device team_slave_0 added [ 244.308829][T11493] team0: Port device team_slave_1 added [ 244.456367][T11493] device hsr_slave_0 entered promiscuous mode [ 244.492140][ T3992] Bluetooth: hci0: command 0x1003 tx timeout [ 244.498344][T11491] Bluetooth: hci0: sending frame failed (-49) [ 244.512694][T11493] device hsr_slave_1 entered promiscuous mode [ 244.571740][T11493] debugfs: Directory 'hsr0' with parent '/' already present! [ 244.600818][T11493] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.608068][T11493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.615833][T11493] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.623059][T11493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.707760][T11493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.728021][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.738990][ T3992] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.749263][ T3992] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.761273][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 244.782966][T11493] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.799769][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.808876][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.816124][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.865497][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.874690][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.881918][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.892440][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.902593][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.912195][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.924048][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.941594][T11493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.954154][T11493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.969806][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.009414][T11493] 8021q: adding VLAN 0 to HW filter on device batadv0 15:41:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4000) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005640), 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x88d82) write(r2, &(0x7f0000000000), 0xffffff86) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) 15:41:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$KVM_SET_ONE_REG(r0, 0x1276, 0x0) [ 245.632231][ C0] hrtimer: interrupt took 31559 ns 15:41:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 15:41:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 15:41:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1}, 0x3c) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20000, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x3, 0x4, 0x3, {0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xa}, 0x81}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)="9430057a52993a24fe5506dd96fe40fcdaa26f2deefa9f5b134486796a59b1ac79f8be035d995b3285b9f52c6a01f8b1e111e20620fff6aca1c37cede847474fdf866111166583631251e1235637c89e7e1a4e3200a1e88e6e6509b3a0ca935259fb830fbed096b79d213eefe993bd69ad54bcb1b46b8d0c73f357b0570d00dc47a2810f05662f3ca053e0c7bae40663b7ef9777958c67b4b872c2ed5f68cb738dd4d57854b691d59f4b9436398f115eb1bae1af74dd09b28f63799047", 0xbd}, {&(0x7f00000002c0)="eec85765da0d4bf89638bb5ae63721cd39308f3b04fcc2db9d7ca2763db9832fde00e1c406935002d1bdccf392986bafd81a6ff3025f66299699b15a6e1679a77b92986ccc31d08ddca153c52c08c2f4e33feafc46e8244c992482f0e79ea7ebfb1705dfcd689392ff9777d84a3331cd5ca66d56e0408ccf5942e109a4306ea7aaeb0feab47a0784707b0b5179e6c1c99db9b2d28b8eb4e07923fcebed492c424970395f4c24c2521231ed47e5362dcc3c254d9187aa4fff73cbd8145bc5d213d2f5be1476ece728971ba1f1992d675cabe071660be72da93425c7199a58b9288602afa05f59ce19401929dda55b5a7e65b499d9a511576b", 0xf8}, {&(0x7f00000003c0)="b1161b69b58ac34896929bc2c33cd5864a53f8838a8f36adac273f42ec3206e704df13ea44cf773bb47a1b2c14d2eaf28a2906c776f2a098dbd3d024b4ce663d6e689fccdce3c3d73f1dbcd0ef845e54046623477faf74ed864069264ec0bbfe75be58036fd7edbeb8245b708046f880c7d3ac8a59da653f0b204e17eb49d5139751379cb382084f0a19", 0x8a}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="10d0ab00e0f59d5ea55c94aec9f3888761a2130a11a3a17952888928c515eaa83a631d72aff95f7390556bf0f31e3469201e0d0a308583ff5adf199dc1373bc3ec576a60a24aa0f0bcb54a98c0ca009ea12300763a8ed2430b7489aa86b3b91edd0a9e41e4de7612e58fbd7f6ffcf39ff85e8cf2d4e6f415a8769ad5e1387f72e581f77ebe691f6ad60c53782f17c59715edd203098fee89819879e3459bd7f6c09577d51e9b3ead82bc01f22546", 0xae}, {&(0x7f0000001540)="e9cda6c3f413b5552941c1537256ec90186afa769bb320a50d5e98959f937d18341b29b7724d7e1592f0598e0803062735370765a110426da887f041408fd32e6758ead298df044599952def10041849a21882debd49e7814b12be9a6135d82dfcbbdb59362d0743ed10379d86e11c28518a61385fb1f757973a618f467e3e70c9e26ba6220bff01219ecb7e8a5319c327a482982502d6b392ae8ef261a44cfb2735a9cd29bae0045b1b60779e3a9d69f15a55d1506f23a01ea3cb6d513b4d7001125abade03646209934ed1ae09b397c16f01b94e86a54f60cc689275a36ca2bab02623193d53cef602e19cde6f52d6e852dc19b43d", 0xf6}], 0x6, &(0x7f00000016c0)=ANY=[@ANYBLOB="c0000000000000007601da15060000006c84239dd505b917d917bf2348c50a420b04af8d17bcf388a7257afa6d04c7576d1232ae5e7889956b1bc8cda409492780053c48c0bd2d353a6c79a8647df31285e5bf8713595f40e952e0580ec63c7e93145db0966aa750015d854f509ef66ac7d5571bf9f182c659c489a53f052778159e02581729ad4926a05220b26f278fffe2dc163c9b1c68288ef3b841c8605ca5bf40693343798f22b8451d05c5e8a06d0091e72a7280d6030fb51ca628159e"], 0xc0}, 0x1) 15:41:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x200040) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080)={0xa, 0x4, 0x1, 0x6c8}, 0xa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x81, 0x0, 0x10001, 0x100}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000140)={0x8, r3}) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0xd8c7, 0x81}, {0x4, 0x10000}]}) ioctl(r2, 0x1000008912, &(0x7f0000000340)="11dca50d5e0bcfe47bf070") fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000100)=""/9, 0x9) 15:41:33 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0, [0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000000c0)={{0x4f5, 0x20, 0x2, 0x1, 0x1f, 0x117ac000}, 0x0, 0xb9, 0x2, 0xfffffffffffffffa, 0x8, "4cd0a76b351c4eeecade34cbab6a2258e68bd6af5f966a3f93f91be45f1a53b459997812c11fda51762765c58913017433f7efee451934b7f9b7e87d2ca50f5523790661e63be702d02d30ddda0f98661e20018a1ecfba73856c5042008be17346a92623bebe10d18db2f4e877dc700cf1907f13cf74bdc5ad1810dc6ec9a7df"}) [ 246.257842][T11533] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:41:33 executing program 1: r0 = memfd_create(&(0x7f0000000080)='}eth\xa4n', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0xe03) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x100) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000000100)=""/225, &(0x7f0000000200)=0xe1) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) [ 246.572606][ T3992] Bluetooth: hci0: command 0x1001 tx timeout [ 246.578836][T11491] Bluetooth: hci0: sending frame failed (-49) 15:41:34 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001500)={0x0, @remote, @multicast2}, &(0x7f0000001540)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000097eacecbe378fa1ace0b873c005df26e000000000015010000000000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:41:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xb03348d1ed6c6ee1, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f00000000c0)) r2 = socket(0x10, 0x2, 0x0) r3 = shmget(0x1, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000000)=0x124) r5 = syz_open_procfs(r4, &(0x7f0000000100)='io\x00') fchdir(r2) sendfile(r2, r5, 0x0, 0x80000005) [ 248.652386][ T3992] Bluetooth: hci0: command 0x1009 tx timeout 15:41:39 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff001, 0x40) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x110, r0, 0x8000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xd2, 0x3a, &(0x7f0000000040)="0c7bd230119161e25943d6c142b39697c1b86856d35e35591b94400b599facc88db6738597dfd80d3590422554976333d114d07460e54a8b666accd4a62a8ff7aad73ca55316151cd29a9c394d5e92083124048aaeab91dd590f42023531cc92713259d666154c07f3a8a115b82587f72ac6899d4f3bd81fa6a29980c75bedfbd258f4e24e5698b04ff6c78aa13f9f7f6300e3d5a7008d144b40dfc6e0a407345185c5ac9e56627472beca56d9aa66f2e9ac4f54ae62e57f515ca88479296a3c423c7680145728715d7587ca8fafe66f82fd", &(0x7f0000000140)=""/58, 0x9}, 0x28) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x40, @tick=0x401, 0x400, {0x8ecc, 0xfffffffffffffffc}, 0x45, 0x1, 0x100}) write$FUSE_STATFS(r0, &(0x7f0000000280)={0x60, 0x0, 0x7, {{0x8, 0x401, 0x400, 0x7ff, 0x2b, 0x1, 0x100000000, 0x5}}}, 0x60) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000016c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001700)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000001800)=0xe8) getgroups(0x2, &(0x7f0000001840)=[0xee00, 0x0]) sendmsg$unix(r0, &(0x7f00000018c0)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000480)="b6668d2d47bfee1c687ecb681e23792f8be06963f46b794aa86b8051e1d1610cec8f2bfea3313ac474edeed2994466e1a8eaae94d4aff7805de4fb8a14c1cdbfd6a41e779a3ca681a02b04417e383cc9d1a4d992f17dc7b1068add295e7ffd3f9929d564bf73898e3af1a3651939b3ef291c2a8d44317ad34cd3162386d3beda2e829c77d23313d93efd7713c66ff97ef3f22f906375107a0fa5b89a3116179a1793fe8da3eb7aedbb", 0xa9}, {&(0x7f0000000540)="5fc2d46aedfa6b4a1c154ad30499478d6094f24c65c9c978ef0cca896d46bde441af76b48789ceb18fa216381d0542a74777aaf9fec9fe8fef467aa14e1d15089c47a5411d5a08931d31e46fb89615f4103d0bc4379e5b604c0f125a4072e4dae6dff93c72441c01b3de9fc6299e0f0d8e73bbdc625df43ad85450c3d60ed54c2688fcf104966668a3f6484fe046888b0be6a3f9e9d90eb21e835b885eb7f43e8d4af29a5248d6774e0052f28893d3a556375dc4c1fc6b623041b99fd1ac2c76aa26daeb3a6c81ca460ec9223e89e76bf0ba79526f8c1c0d62eb3208e79714f5e96777c50e7f0862247089764db1bb426aa0196070dd9e7fe412d8f6f96001601eaa4082d659cf750db742a35e18416387ee72bada6ff8022d560189fdeb925012a7248565e479004702eebc36e6fb44fe64c51b7db1753d9cf535111c992c8a6de2cee889964104416d489595892b4a7aed9c5d1758a1aedcb6c0497d5a12640b6d188f620ebe1c1e0d508bc904d106c6f3a28349af10872c0cd3d1cb9bd33193656f65e608fc17354276571abc2575a13ad44b7ec58487bcb0cc8521fe9582e239867f9be1ce4966436bb2d9f8927a981df3a901df761e363c1dba7154fbf2c9cf66e9a42a5f60ceaa8c610b51fd0e480c32c77a666a24fb81d23e102d5c80b0579c213c1d20f1bd596c90ede32229b7b7264d692cf7a29ecaf22aa151f2397aa76aeb054a7090fcacc3de80d68a5fdf1cead9abacbe8fe896467c94027e5b9d3ade9bd704fc3c34a7294d5d130f1924d0815208015c4b335bdc2cb9aefac2b3f7e3b90dac41d8b3ad6f44b7d4335da1857ce57c8723e5efbc5a036071468b0d4f57895882a2bdc4268ac4e3c4e773f9fdb97e592b86ad28e896bdd187e812b53ca8290d1761a0294244f0d60d431ba93d5f6e2fe498ec5dafe4c57430c5c1bd477cf1a58659a2b8a01f841c37f2a6c0eefebd1df6411b58789eab25bdd3785a925965ee1de129fcd603465881618a6584acc946996438b41e6e6270e09e249745fd375ee1cf0d1b44d1b38498b86867535085fa4acf3f7518e2ca47e121af73a951799640a446a3f1bd7bbd75f74971d86b2be770ada1d1b54c948aad4d3586ba0725452c77059eb2b985067c6d6e16168c4d28f3115f2767b010e57109f8809b9690d2106380bcbdd129dd74f06562cd585396ab2b26ea8ca369a5b9345208e107533f4cfd309d315fb81ba2d4cd797f0931f95085cf13c5b088b07515fa1a1d831f62d22bceaf17a4cda4cdcbe6767a5725da8255fd955f5460890398b1fd7726e90471e9d95aa544794fa07b3faf5aa4944a4735365879ea9dde2f9bfe13d97e60ccdc126028a90367b0f6c3996cfc16a215fea40d35cfa7cee22cb3f5f0d4ea92d243b09a7a2b76881e9556405e6b907bfde2688bbee7c9f3b1191b9ba1eed2ec67c9943683e0cabbc2d95bbacc675353580c5edb82c0ab2fcfb967c019d8c2105547d17b4b5e1657e688bb9642b882818bb051738670f1c9b262fc1dc5b237c96a49e4ceb994f79df4079ac0b0a6e900bdcab3024baee7737bd0ad6b0cccb95d9e063b28d2ae6a23402f18146ef3bbb200fedbe5c7e3aef4bb9afd7208571be035f58cba773d120d9cbf8e39ca9c708b20bf1d5f2a8c435d7b9f8f7fde593364d11c5b09aa05a40c35bd6139367a5da2712756d895b4a9a5ea952b888f06e3fd16ec04fa5de33dcd61c6a294fccd57d78b538a3b48bf66d5ee980878d5152623ba769ece507ac07edc25485c324f421a776a300e495ef1ebb8e3571487da5d36025684212cde6be62aa4bfdc89a0acf0e2a9e5ecae218bef799552b64c26cd417039355bb1860703b03143cd45c5a109a9ba7f8599b9c0863884ac52dc3ff0e0635bbe6cb7582375626aca6470163732133a8959e79b5e3e7e15b70e6a021f7f40611056f40929a5e873191f4378f7a0ce4ba80cdd1f42f5d08e659fce751801df77037a988068b4702908138895a543d44754b422274ef87ea6b80ed4612c429c8440d91dfcb521d16c04f24d37adca0ffd4246954d6f49c5690f691b3ecd9cee6e58f30af56dc547bf63a5089838dd4d9cbc18c00d6cee4376c0bdb27fecbaaab7223a52ec8c0ba3ba7f7ff32c3a01a60f74342ea4db4a8275d745d45839478b60438ab48dd8408b3423066e2b6ea77d388ddd9a167c4a15c6a3d3b5070078ccf5090d95b2883ce63d2ebeb263c8e34015476b2b5954ea2f642633a13058744c5a55f9b10f42df1c8fc40bbd6cbbedc2cbe67c54814bd58f7e066c5243029ffba8700c39b1572118d9cf8476be55788b9f3c93169f38f85e503332f705884de89fc6f36af477297e8c24a75750f7a3b131ea8aea89491b166d46cdc5c05e0f8db8160d4919c442ff196668b5bd61e90d4f878b88056f31f17fd711be06944bd14a2515f40071af79de7d7d5cd7f0cd9bca541fd7b9e9285f45316bfd23796dd2da573455d21a08add1b08b59220b0d79c7164cc6964a08aa32395dd927910c1d01181e39d2b11007e3ae0dc031fbaa6ee138d93f5d32c3d5b6bcb20d522985948232eac1d8e3dd10b85b9fa10ddf8ccc563051ccfc8877d4eeb604d4d987835adee497e5ebd8311077c05883e44acfde7d699e58a2fafbc274a34be51ba2be4347ed135bbf67757a4f5a8f0cfe34e448e0951f2ec5a1d0b76a8f1caa4300c6b2c0fbee191ea2e929a11d79f7990e3208672560ac2b7bafad2bde00e747315aff6f9da1e20effac86e1d1b7e3fdf272491612fda9a8584358b728d16ad53da24b1da57b95b1aa57a40b9e1b89b6a763977957033537f6423dde7d4cf375d8d0459e44ec9f406d59516758ba00a2674db5278f795ca4cb99ae65e084ec8665a792b9a134487bb81c74ae25869586f1a00a6047ae6ca91c767a174dca4b8dcee918c6d543cead227a82395bc44b452f7622509bf2f72dc62654d1750d1e8ec88943ee91833e59082b31536da9310fda2d93ce13123cc1355aa6e7bd94b1bc2bd52f22081d2c30e2862fe67b117754c220f6d0248829d8097d3b1d220f970d7701da51ee2bd1b601870de629427f732640dbfa2b26476e08d24d4fd5bfa9500d5b8d5d61d670ef0a983e72369c6da235f326e6ecf1232de48e2a8c4d23fbe69cee1aba234caf00c9701d273b9e8fc04dc84287b1bc1bcdaa08a8d83d962011038f025d6cc2f8ac6074ce6286d59dea1889012f292f76e95b84c698351e7a5fb1f406cb35d89321e6cbb315ce96424e7073f61a452939b8ada99c4cbfe38d29d2c2eb2f763caedd589554f795aaa13c5b69b36ce6adfcb7d681bfb4a458e8c5b301517985f1c5113574f8055ccf302a9c42505a3b57198961b35e6ab147d0c21bf72facec4de5edd23d3d55f57ec6ac679ab768fb477a5ef3b83ceb988863a0d956a229bbe5600db51a3596bcc41d769943580ba3bb27592dd676c3eafd1b07f6801fc09111111f9f184a0ea858a3f31febd8f6fcb9796beacd0ce2be1cb71061793a14f948b18aa35edd841b5a2230cbe5cfafd9511151d181dbad44e6e2908600893d76cadabeb7d4a9c551352f2f440cf628be19ee735b0ea0ad636d1dce4517f89ed10b3d7595e2659750191c6dd1fb0b18c9df80eb643e82dbe6396b7ff0bb919c96dadbe31052b53a674999348d693b4333ab73a41f9674d143881f7a0ca008f85985ed6a1127e9186ea5fa4f126829e0f3e19590aae4dad989495596d12efbf28e84d3d1a5d66183f146cec2632657765a59f601634c548b20400c95967f618daccaf49dd976f198b0e3cd9217fca73d1cb21327340aecaba4da52e5ffdd32e98ee21530855f29e46d1c0cf5348a4e32d3ced3477a45ff08a35a15cfc84f0ee01428e95bf119b387f336707a30584a5f9c2220bb08df7b0094b3679931a537bedaab0713d9df6805efc45a08d062fab563be38e29005247f84fa853c8bd16958fe2e08f80b9a80d649d01052c26cfde590f4392104bf6eb3bb4cffb95cecb62e6478e04a5c8166be7a76f9b94832434259b1a886ebb82af2d1885b9dc38fc7a7062b57d319edf9faa6e07338030dd03127cf6f49efd7c01e37e904ac4419345fb986027b5b5ef9a86fcc97c509c849411cc73c807b412321667e70a0844f55ceb308364f97b843e935c27d67fe4aeb473aa981ca1e992a96f098a8819469752c2fe2c3489b2c0f497ad505ee2750376d40a86b76e3e3c9db2b3ede28ed63363b7fb8bba584b89bf48669077c6a80b80a288f87dd142d044b0f57d74ad1d3820545fd2fd6d63d7637c4b12901dd89b1da79020535e94fa353030bcb5189f0228cc675ded7fbdb13cdd828eda52863c865117799f2c6177c3ff201e071cbfc80f72d427fdc7fe2438a0ede7cca9e2b9c8f7f76c9b1cc382eaaa45c067fb9d16fb90c346f5f5b957e7c2700b89fa9bab885c1f49eb3e2b99b5c68c3afb950fcaca13d6545042b546f11375357d6a84f32fd3e397266b9de3ae0e1da4b88809b65df1bf8ab4cd3307c8b6b00b3fd0abf92897926ac56e50c898772543c8a08074244cd271392f208b1993cebe8bbe9be4a680ec4726e2c75069992d06bd71d2342c6f1137a114d4566bb22f900424e45da909476b91ff1d943bb3592fe9efccb0d64d41d2c605306c5b52fddeaee4679119eb7582463e1c2e91a12179728de0f7240bd8e338a941334106f0f0100dbd822f55a99bd581dfae3b627edf7b6f53744dc8dfbd38a0b799f7075627c11ca155c1d194dfe87bcfae3d83d7577ad6fd5e9773b8789a390343d1e6fff65d7e1b486d377451700657f140277ad3d43711312b7b4c9edaa4d628fe42d781571254ee23d9676874ac399082b5d370db3c25e7d97751e84cee8209cb457db9394bac4ddbe91c47e9705fe234d13c69d768dd26798b4d0fac544de062f68e68d4097d8386a143c70026ab326e98240982cd41d1d03ef103fcecd261e75662a95759f66645f8e2e94f6537067cd3a939a8491a4138e98cbc551d734c3787db2fafde8e713470d55e84bf97e9cb64dd85f7f58bba640807ba1c090f00b63ef1706bf79167db3e82905166d5eee5f4e4e38ee641114a2ad163e4110b8ef6a202f6a6236ad416d6c14d8e7b810c5afc84cac4de44c1aa11a4923d4c53232a8896677553720b0637940bd73f2348840293b50efc704404d48551d12dc784cec2b655365a73979232e4dbcb3c2caa281e60eeae16ea6450f801553062c07231609d901abde5eeefd0d3fd0500616cb41115d5b4d652a7deaf30123da2c837a4b4ecb6547314658298c5284dc7fdf3b6ff3179fdd3d447a75cf5a419b57dac45e3dda17407c071a5c3c6177f9ad0706ff4fb2b2161005468057397b6726d0fbd2cded91a444242d8cb44521ab5d61bb35cdb93c02042b2ce16f21e8da53ab17d9a23594483ea224b404f3e9ce35968a9e335bee23e2bbdc6ec6633a535bd41a11594f9087333fa1a81867362f1b537324fd1ecd662e4411158a98752bee7ec5f58cb23bf2c7f6ead1fa3fac0497ae4d44bf218f5564aa606ef2accb52862744f7502a3b2bc7eaf99be605ae3a0cc02f74da231b489ceb16061f02d8c82c613b17e4631fb4f6cac35e5d7e9d0f0110df608c81867181c8d5298497e2618544343a4077353c01ecfdf52f0a0189594186f1f88b0fd65a43fd0cf27afdd23f0ec468e70988c42b1f8211ec56a40535600521954a8dd99ff99e907bc12f5f1949bb5ddbe3466ddaeec4d744d6d080654a1d0f986b", 0x1000}, {&(0x7f0000001540)="acbce15dae0b65896491241c5af9d4db3c95411ddf24538e79959a1a3a6169665ca513c444c2b7f4530bf0c8c9d18e8a471b6a9d5b598ec4c2a255a4f3d3212b46cd3a74deb90d64deccf0d7f71cb64e418c1f6b73e36fa98b3513ceeb3293ae6d366b4c9bff3df5a2123d5bc5e0086be15d4997f7c339", 0x77}, {&(0x7f00000015c0)="93458818a03cdb8da7b12547bef2fc2a4fa4458552f5dd59821bf7ea91d8f210036391b10400106cdea78053634233b869c703d7be92322c4f69410ad5950d845e759066fc414239464a4c1cde02a62eb1564bf0b610d3672b5aaf2dbf9ce190aa77d1eaf66b702e0227405dd10c58770ffb97f56c388df7abd04b113675e48bcdbb3630ac97", 0x86}], 0x4, &(0x7f0000001880)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}], 0x20, 0x1}, 0x800) ioctl$void(r0, 0xc0045878) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000001900)=""/192) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000019c0), &(0x7f0000001a00)=0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001a40)={0x0, r0}) r4 = creat(&(0x7f0000001a80)='./file0\x00', 0x100) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000001ac0)=0x1) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000001b00)=0x71d, 0x4) fsetxattr$security_capability(r0, &(0x7f0000001b40)='security.capability\x00', &(0x7f0000001b80)=@v2={0x2000000, [{0x5, 0x1f}, {0x5, 0x6bdd}]}, 0x14, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000001bc0)={0x0, 0x3}, &(0x7f0000001c00)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000001c40)={0x6, 0x8, 0x2, 0xd7a, 0x8, 0x4, 0x6, 0x4, r5}, 0x20) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000001c80)) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000001cc0)=0xc2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/zero\x00', 0x276ead9ee7169e66, 0x0) getpeername$packet(r6, &(0x7f0000001d40), &(0x7f0000001d80)=0x14) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001dc0), &(0x7f0000001e00)=0x4) socket(0xa, 0x80800, 0x1) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001e80)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001f80)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x68, r7, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5775}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb52}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 15:41:39 executing program 1: socket$inet6(0xa, 0x5ae1d4cc3bc0cffb, 0x9) r0 = socket$inet6(0xa, 0x0, 0xfffffffffffffffe) setsockopt$inet6_mtu(r0, 0x29, 0x4c, &(0x7f0000000000)=0x1000004, 0x4) 15:41:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x900}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b1915cfa914835eeabb63827e5f71affd797b16228fe65943adb5f67b0735b44000000000000", @ANYRES16=r2, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x40041}, 0x40000) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x1d, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:41:39 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@empty, @in6=@rand_addr="2f7a3a8c5c060e772d64ea73fd16c700", 0x4e23, 0x0, 0x4e20, 0x5, 0x2, 0xdcb885eec8b55051, 0x80, 0xc, r1, r3}, {0x6, 0x5, 0xfd, 0x8, 0x8, 0x6, 0x6, 0x3}, {0x100000000, 0x81, 0x10000, 0xe522}, 0x400, 0x7c00000000}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0x62db8ee1fba99f61}, 0xa, @in=@multicast2, 0x3504, 0x1, 0x3, 0x548, 0x100, 0x1f, 0x5}}, 0xe8) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1008010}, 0xc, &(0x7f0000000780)={&(0x7f00000004c0)={0x28c, r4, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x270, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x84}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}]}, 0x28c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000800)={'broute\x00'}, &(0x7f0000000880)=0x78) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x20000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000a00)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f00000008c0)="b8f335594a4eb852bfb9ff5d3cc0bfe7d8d689d70b42f06d169b8ef4f9d580261b568a8c77f35bd4ce42078d214295dd22621425b8d2532d3258b1748d85a03c731d74fc27bf98892707cfb5b336a8f14823fc9ecb9c5908fb9914fca3bbc7e5a981cfb4b92eba512f98c2dee22b677780b31c50c15d316370ba9578b43108df3ca1eb130119d0fe20d39bf120c88e9b8871bba565c53ab91fc94f8542c58f5fc9dc4ad3c6ce33d226815ae5cd4b5811c82cafe06a57badb7a593d4c156980047f686249ae55038bc6994b2f90d19b5e28444b7bd04fc5c5d339c0160c3169f12a1ff397", 0xe4, r5}, 0x68) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000a80)='trusted.overlay.redirect\x00', &(0x7f0000000ac0)='./file0\x00', 0x8, 0x1) sendto$isdn(r5, &(0x7f0000000b00)={0x6, 0x5, "54ed4f3042a460220ba3fffd914e54df6c4e74d6f3fc3e0c629695ccce4e756432afb49278436b9883d748ee1a6da32678bad02abd073206b32d1f092e4cf093205e43187dcc02d258d7a355d44c0f42fb05ae45be1d2e67138542a32c688ab1efa630bb7e15f9ec235d02ddd6b62c1fb38226b3b05e019a1e8e67b68708713fe7e36c8e020b34f602242e39628943a8b53fe9c2cb7cc7a9c1e2c5ff398a07b5afa47ff08c1849069d8ed4"}, 0xb3, 0x40, &(0x7f0000000bc0)={0x22, 0x6, 0x1, 0x6, 0x7}, 0x6) setxattr$security_selinux(&(0x7f0000000c00)='./file1\x00', &(0x7f0000000c40)='security.selinux\x00', &(0x7f0000000c80)='system_u:object_r:src_t:s0\x00', 0x1b, 0x2) fsetxattr(r5, &(0x7f0000000cc0)=@known='trusted.overlay.impure\x00', &(0x7f0000000d00)='team\x00', 0x5, 0x1) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000d40)={0x1f, 0x6, 0x2, "f3dab69d6f1f9e1147f641a5bdf41a1e0cc421d7e7d1756e7dcf5f2e418305e5", 0x31364d4e}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000d80)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000dc0)=0x7f, 0x4) r6 = msgget(0x3, 0x5) msgctl$IPC_INFO(r6, 0x3, &(0x7f0000000e00)=""/81) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000e80)={{0x89, @multicast1, 0x4e22, 0x2, 'rr\x00', 0x0, 0xfffffffffffffffb, 0x5}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x10000, 0x81, 0x8, 0x3}}, 0x44) statx(r0, &(0x7f0000000f00)='./file0\x00', 0x400, 0xfff, &(0x7f0000000f40)) prctl$PR_GET_FP_MODE(0x2e) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f0000001040)=""/237) recvfrom$inet6(r0, &(0x7f0000001140), 0x0, 0x2, &(0x7f0000001180)={0xa, 0x4e23, 0x1, @mcast2, 0x100000000}, 0x1c) r7 = syz_open_dev$sndpcmc(&(0x7f00000011c0)='/dev/snd/pcmC#D#c\x00', 0x4000000000000000, 0x0) ioctl$RTC_WIE_ON(r7, 0x700f) open(&(0x7f0000001200)='./file0\x00', 0x200, 0x80) r8 = accept(r7, &(0x7f0000001240)=@rc, &(0x7f00000012c0)=0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000001300)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40, 0x1}, &(0x7f00000013c0)=0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000001400)={r9, 0x1}, &(0x7f0000001440)=0x8) fsetxattr$security_ima(r7, &(0x7f0000001480)='security.ima\x00', &(0x7f00000014c0)=@sha1={0x1, "c6220584169d84eac29a44d641c3ef90f8910e68"}, 0x15, 0x2) 15:41:39 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000040)={0x0, @reserved}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x31f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x5, 0x4, 0x1, 0x5, 0x6, 0x0, 0x5, 0x1, r1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x334f, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x3, 0x0, 0x6}, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x6}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=r3, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={r1, 0x1000, "b5e6c8a25180e6cdf47fffa524f1b791a3ce89c8b1844526bb01e370a25dd25daa9d2b3b2a8c5b48a5d0f0344eef3a3d0576fc098f45c10d603425f94a64b0726e5d3dc46c053d2f239520de1073dae5e9e82c1cff61adcc18d1bf58fcf33fe9a41268da0971ff19f261d472a707da2786c5870412cfd3f8094f514fe0205e06941d6dd2340a7d6dc85378082f2e04dc53a2be5820425e840e4717089d7a15c4eddec1849b5ec107a2ba45f6b943efa834178598e8a967ca20ba9e0d21072335cc0ef5144a67e8b8d476b55f90e832f1e617401001f5dc8bb989614d80ea73f89a6ab41b7a47281ec2da631eea2a343e83c9fb187a3dc58c7acc0c4357ce5d965532da95f6025a42183d0f70077600ad28cf4c8d004b2bf8e3ab6a6684c7d34b38d2272128cdd568f16b02a00ec694656071d2d469a7ae128e524011a7e517f334389dac33022d75a4bcdbf4dc765f2be1efcf424a4c89eafcab54e5da39181e840d943d5b99f2f90998e01487da69a60c62003e24dde502f8705cb44ef81c819e48f917b19e2d618e74ffac8989bc45985eeac9e0a6110230dca831b20202ea9482cd258db78b386b42cf97f318b2aa1b4e7660cd19517e31224e409096579fd7ba2c93486e1170d772ca95d0637e8def85d09e12cfb296636d00a8fb040bd7a646d13c692c060c91c9b9ad9dca4638a1608ce8afcb390bbb8e0057c161197fbd494afdcaef4066d8693d4343c540ea0161ee6208892103677785a6ad814391a74b48aeadf0c1dccf9ee01fc2177440f08db4c0ba49cb79d60683339a1df43c0adbe3b6773a263b88e55b12887622f19bd2b70ef1822a2277675063a5abd21512aa9121c331197e69fc5178d791cabbed0ed546c1a1bfaefbed0982715a381444379d2bcb80258bd2e8a5aaa3883622f89a52895d73ac8e96b36e491039fb2ba3d62257ce1ed5359751bbb9a48de7ecd2c19fcd873a83a3092a9acc8a330156bc842880d2cc3243e00595f5486bbedd645fbf3e631c671abf29c2aab62e6912ab5d5705a88f3d7be9dc752fd6ffe15e7a659ef17ec7b01453a8d15628b38e341762e4274670d3dbc60185ba9ab1094d9643e133a632ba602177775e4a66fa0df9f77638caf041f67a1cd6158edf732aa8e85c49a3897c7a6631ec600a35100faba4a92f08e3688d533a246e5ecf5b780506f35ef43dc7a0089428b2e1e60d77247667ad114bc4426087d758daa659fbe45e37926cee29fc29d362d63faadd038e152ffe139709b119fd8e174905bf9885160c07d37993b3dd13f94d90bb7c6b5a9647858c8ae8504b71a84bbf7064dd1a73186da35808d2e0ec3696f2bcab6bfa66fefb6779338d3ce93e22a6f4d90eb8bdc34d5db7ce2bb43db9e3ee64ec5c255e7670dc917df58fbed54b3472740170962638abba926e58910d2831d9e975e1488a2ba80a001c56233fc56fda5eaa838dc2b14197ef04fd14411550f150e108c2d729a2b7a292d3eb0c47c1c9f4e992c99588087d86a4637ac5d11a99b719707a24c575aa950d431fdf892b516eb16f388d59fa41ef231c5491e6cf774e18c14f03bd4d34a39f0a45d86b7721d00ed813d97036334f2cb9e52d84da1e3700462c0de4822ecbf99a09f325edb4ebcd9143d5ea48df10e0b79d3128343e41ca7369cd8342f9b51b99382582c4b2ac183d11a53808b6ac60b79cd54ef691857787ac94dc9fbcd671ce31640d27bd78987acfadc09c27282f7b456caf7cdf081e4656e88ece8342a1135ae85d6c2487e5f778e8d3e3892013a9fd08e684309e18d793edf45681ef2abf144ab2b618c6bc37801512652cad0946f1efcaf870311a2eab0d957d74dbd00993098a800ecfb440c7013a4609d261bb9596c2752bdb9f46eace3e1846f86f80d9aa9bd1fbf8327f0e6ba28c26bee9b51575073dba8685145360d4c9cd1cb524a10e2b97d8c4e55ca282aaef0895c51681a423d2722fca064e4ca3607729c94890fbbc644d49dfe8a276b16effa8312a866afe5afec396723b72ddceb06d641adc0c8ff790b646d067c8c1c10999bdb0c2eb0668d12ad18fa5bfb784cdf80de88ff4aff4508c6ad5bf3e01cac9b8ff443107a4b805c106aea9cdc158a6d8412d0a5db5b53c788e35535ebb07613720b40ca77818e890e27c3efd745eccd96b855149c857e90eb88bf001904d5e53cf16f5aa3d6e6284c023357b7d8c99baeaf3851396bed27fe9d8f1f96a4c4c9f900dc376f8ef6d6bf513b737decbc3ff612091e0cb35ea2d4c356d227af8aab451018e02db75bb71d97a0a3a14ac8d42150cf5dbe5e29b640912d704a16bb9d21ac966b75f1de7bacca733cc2462919a68b023c965ecc65cc1939bd75420e71c8d440d6116561c67ba5a0d67ec5b030cec510a10954fc9af33ce00946c1ebdd489b9acc2db0645a97896d42416f665a9a403892e632839df02e46815f5ead3f9b2f31613cece2b51d397e2a3c12f96c253093856f559a3d35249839416a069868fdf5e3292f3f606ebf702d6a1b5bd7dd059da8f6b2ac501cdf42177062a0b2c90075a9f405add60956520cca04c23d021017b03d1fae6faff90d0f618a4b4c836305f348f75c7f0c640c07fc7ed8feeb3eaf521e31d7653626dfb8a1a67ecd7a85f287765fcd30304e0226178fbe7d573654c40b8f43c77a859901c9f415a978906fcbfd35513b692b51f6c8216478adcadd3f0376eec9cfa93a96e132e34f355fd46e63f91c765a2ac62d9ef9a19579d66eea933124e4ee6c8c6aff41219ecc101c7114e50d64ec4862ed45e3a3b72f82ac8d859b4cb2a051b197e141e8b2ac026a7ac00d55703e551300c766d139d4242eed2781c180b3a750d9311c0d7c8edda7336b1f31d39458ebb6062c60dcda16bebed2922aa3dd653bfc498aa4f7b2e9344e1f73c54969073b3d9fbd323181520fc0a9390e7473655a421976a05231453091fbbd7bbeda9a85d914ebe7cf6f6408d15e9cbed5525199f7c872924afa2bf916d39cbad58cfa16a6fe9e640575cfaa8f1cf4f0a8c8ef5e1b3afd74fb7eb690f89af1a79fc9aded50da839fc458a0e19927ea6d5fd8e84af8ab9cfb5d7989f24cbdfa5dae1afb1cb873ad62d9613e6de121b29be149b0fceddd2994f6b592b68ca1fee8327c9f003db5c81552ef9b6ddacf3e9b4e0619c8bd040180c553c5fe127f5416e98d239e83ee1a6b8f3dae3ef0d98c63119978128852d5d8aa0e150a405289583d26547dcf9ef15cdc419f7ea09867aa350084523287f1f9a97874d2ec7f46fcc22d3aa78d5bbfd54f37eb7c1a70a311c577bf988a9c3cecdd50b2b34cbd8bfe1bade19f865512e2c582c4da9fe795faa0e362c3d7431b7450cd554722008e0d1d94d28f0403244a7f5087d4ffd98ffcd7b4cf118719af413d15fb69ae94bacafa0f1afc282ffd2a770b9676de1849615788c6ad5eeb15c023275ea43a90746969c3e4f03777748bd68c18dc107e956f93d4eab3ce5ef26aed5f63c5e430eef2cc3f4bd7147d9ba6ec2d0a56c21bf5b652c81590ca21cb718df35f576b002079f479580080de687a2e80310501996e1dd692c7ca7fb6c169a0ef121c92e9e602cd4c5fa5b182046b52707d0fad71777e46a9b2bf6d00c08028ec6e10938595dc967d6371a8162bb9293c14f25877cc09ad13ded298cf4472714192563c27d623502a9ac05fe17d76b0f17f9fdace7f0ca1b2fecad0a2629f61a329f845bf29698f09df28d9f3a3f85e678c1429c43b21ea82c0ded88eb81c0d6884d5e473aed965dee00ca1444be0c28f15bc02e7933f4e6f595d159ed05f5bcc4c28729b84083be21eafb23ac2e53f87203ff2d74f49bbcb5ddcb8ba09cf8602853fbfbd396aec8deb91b25cc307d0ad09f2e2d92187bbbb8d671201f28725a2ce02f1b3b3858ff0b5766b5dc18fca3ee4f87f457d8042dcb440ac2dc9c5e3a8827dc30bf70c38d1af704e2d299acaef4cf33e5575c74c7e494d72db16fb20e53709a19c59b9ead5a9e0653526137fb45a38dfd220d3d2a0462085a9a6f10cff3a3761bc8eb586d0b262b0a33ac3a01f70832fc89af7bcc84d231325ca1784d60bbff26426bc32f620ce59c20f3ed10111da90ad595e6a136c01a0dbfd5d60c34a689370c0fd5f152a4e3a9853f743e8d49f569785744115677a98ee212931753252699ed5beed3ffeefb2287195d210a6dc10088634fbaea5e5e2ddbf13b284ce424080e46cee9e5a61dfdcf489100dd775194faa012fbbaf72ab519e001ddc16a887ada42b86d6b7a5970f3c6992bc199c1b4b151b0e46ae0451812de4b718d31f88f3aee74427ccfbb820a9a0420c8492fc586b8ad123957ddf308806fa3eb531341d4841f698556dcb0e8203282b4c09159752bc820076740230a6b416cf1bc549004c255d3ab0c6feee13c5814df43bd0dfda65484eab3219720ceba2c23c136d15cb58441c7dfea527911c9801d5a92169d26d55e5b59ddf1a52382b3f11a5602689ffdbdd950427dc85169985b592e05f7a7e113df7c31d7f0ad538e64f10c72cbad59eebe5c75c1654e22ab1151d20e8ab7771dbfadf8214b7e3390c18ec9b4962053ecac78fd996c60d8b3ea8f8167bb2ceefaf7d32e087f8f1e194d3cbe8b8190fd01fc850b6f742609f338829802adcf28ad023cd44675e8835dee48c27af4350fd1cf6504f14665d6bd758d5e6c84d6aa2a20485a5c1e02fa2d74c445025c35818ccc547caa23868b40421981a6594f40d83ff677fbd85a7b5e63e3dbcd92cd2bd4776d1d1c3c060e2fbc79b0ab6809ef2017b6ce4c8a4077e03cbb747d7dc0336f7cee95f431cd7caffb56a68e2dd17d69d59e0d9cc12b201df0b87458b13cd330fc62ac3053dc1fc7567f177910a5ca011fe1aadcecd8215c3cd275f6f05014ec390a8665842aae4b9797ed9522467addc0ef8fd262de9b8266107814794de7da2aa5491915388f45ae6a999e4a7dc289acc785bc6e436d0c5a74c68d77901e419fdb7cb448f3ceac6342a537e2c6a25478a614ee81073d5d195f1c865d9ba3289bfd5e5b60d30a8dcbb0494add43effa302e92e0e3818e23a299956cb352c090d03d462aa5b003d7a4c5583fa26e313c83f60a968a25634daaca935be912bcab5299676bc272863cf824988d1e43b295b5bc862ffb87789b60b408eb99dc4c6cf0d339d9e68f61402a6b80fa352bd36dc65ae19e74a17067020f977a134d3a02c0b14ff5bdf3aed4dd8212ea847a5cda973d85b69b94491084ab101c3b6578750e8fcf8b1844ed00a0f9df729d45d5fea05ba2a7333f56d10cce684a4aa78841bdaa4108e32c5eb9ddf927153a4eac43330896ee3c97ec815f046c013e483b9bd9ee444d0ed7dbc8658879bd3459a4fdbdd0b36c619c82329d6fb570e53cb460b0ed67793da4b24eafeb6da73ed4b962d5941faada9464cc1b9464df6b31309b722dc7ff41bb3579b223015098a14cb863ff46c6bac3ca51136351dad0a06f2dc18f667ebc94189ccf43cd412b12bfbfe726dfdd5445cf7485ba9f8cc22e1581fbb9aecc95d144ee29bf218cc244066cb54b3058dce0bcd5046f6ddc30b7b79fc14204052500e1b38083b5f1ca53257af937ad2850385211b8b94fa4b7af4ed348b55ac1bda9c30589355678252a86902cdddc5acc902529bc14775d33d1b451ed354fd375afee5228b35c951cc8105de0ca470334044a4f725252d8520e7fa8a5e038e9cb5b5f4300777d7ca6084a5b7c84ca31263034189bdb7f6a0e4946de07"}, &(0x7f0000001480)=0x1008) r6 = openat$ion(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ion\x00', 0x10000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000001500)=0xfc00000000000000, 0x4) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001540)={r5, 0x80000001}, 0x8) r7 = syz_open_dev$admmidi(&(0x7f0000001580)='/dev/admmidi#\x00', 0x2, 0x248100) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r0) socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000015c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001640)={r8, r6, 0x0, 0xc, &(0x7f0000001600)='/cpuseteth1\x00', r2}, 0x30) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001680)='/dev/btrfs-control\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f00000016c0)={r1, 0x0, 0x6, [0x5b, 0x101, 0x593b, 0xffffffffffffff80, 0xb6f6, 0xb0e]}, &(0x7f0000001700)=0x14) write$P9_RXATTRWALK(r10, &(0x7f0000001740)={0xf, 0x1f, 0x1, 0x1}, 0xf) ioctl(r4, 0x100000001, &(0x7f0000001780)="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") r11 = syz_genetlink_get_family_id$tipc(&(0x7f00000027c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r10, &(0x7f0000002880)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x2c, r11, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'yam0\x00'}}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x8800) ioctl$VIDIOC_G_EDID(r7, 0xc0285628, &(0x7f0000002900)={0x0, 0xffffffffffffff00, 0x6ea4eeef, [], &(0x7f00000028c0)=0x5}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002940)={@in={{0x2, 0x4e24, @loopback}}, 0x0, 0x100000001, 0x0, "31079517fa88b462905d1767f64b9dcb58a0a03a06554cd59cf19e1e6b48618e06e36bfaf38968b4df1de5e751325e68a80153f208158350edb3e9c176e0ec6bc61e6612f503cfd184e3b34d9746807a"}, 0xd8) fcntl$setflags(r9, 0x2, 0x1) setsockopt$inet6_int(r10, 0x29, 0x0, &(0x7f0000002a40)=0x8, 0x4) ioctl$KVM_GET_SUPPORTED_CPUID(r7, 0xc008ae05, &(0x7f0000002a80)=""/193) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002bc0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r7, &(0x7f0000002dc0)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x21000c0}, 0xc, &(0x7f0000002d80)={&(0x7f0000002c00)={0x148, r12, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x335}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x395a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa70d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x619}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x64544a489ff5713a}, 0x40000) 15:41:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fffffffffffffff) r1 = dup3(r0, r0, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000003c0)='cpusetwlan0\x00'}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) getgroups(0x6, &(0x7f00000005c0)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0xffffffffffffffff, 0x0]) ptrace$getenv(0x4201, r2, 0x1, &(0x7f0000000800)) r5 = getpid() r6 = getuid() r7 = getegid() sendmsg$unix(r1, &(0x7f00000006c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000140)="904cbe1053f7a5eb0d559e0a3d835442e5759a412c9e63155530b066fbd30f93ba33bb0f75fe0b1f8bd05fedfbfaad60d9a3ed916aa97a81e82b5dbcd7cdef7367bc05b22847f8f415f496dad03bac0d5d615b21c6d1da2e7907740122d57146423208d20ecaf4a14e843660eeefd31442032d1f85e8489f4ae6e0d84c163a07dc03f3c34438cd95d1fa6d766581163181c97eb57af5bcf5397464774ceb24f3de77fbc0be58c6b449044af2bd33", 0xae}, {&(0x7f0000000200)="67353b9b69ef6fd5b91bb6e6e19d2125c012970a26ee588eeef5e15d3c0fcaf258f2d5", 0x23}, {&(0x7f0000000240)="d17c230bb530cff07cc0eba3fac11d961e8f84829c28c8d264334fabeb945e545f9685b45f97268b34a87840b37f4efa6332d567fe7a0b306ee42c276361e9d082ef3548a9b5e1041c4c76b33a030913b58bfb23d32dd0ff15de878e6a6f3f61e91cf8970fc750c5cfae85d2fb2b", 0x6e}, {&(0x7f00000002c0)="279a6144871619ce9f592781f499c2c771c55a3c7051b7640d18f946f092b4522893d57f895ed6cf38b166b7598f28e9a4438373b33d9cdc0898c3d1bf086f40727382abdf89f65266a5d7b9df3e64b449a0ed6c719b5cf641d71d83425b9d1cfe067aecfac84f2230051aa35c791b743b4a5ccf873d7c29b6e4d2cacfe11a5d3dede5579f76963b4f5ff249f06c00f8d8bf3b41409507f0cc7c2dd83dae1cdcd50c340fd75480379aa79a635a574799de6372fb6a107ee9576f603368bc", 0xbe}], 0x4, &(0x7f0000000600)=[@rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}], 0x90, 0xceb944f2b4b8dfd7}, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80000000000012, r0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000007c0)={0x9f0000, 0xfffffffffffffff8, 0x81, [], &(0x7f0000000780)={0x990001, 0x100, [], @p_u8=&(0x7f0000000740)=0xf8e9}}) sendmsg$nl_generic(r1, &(0x7f0000000a80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000880)={0x19c, 0x2f, 0x1, 0x70bd2c, 0x25dfdbfb, {0x1}, [@generic="c94cbf187060b21d823fdb583a251c245863d9d177211c3660c3fea4134ae90ca41ce61a9a2bdd18f6ba37b08c67d70ff667f9b464a33a7ad5ab2950fa1fb322949f72bfbbdf439a6dae451028e56d8f4a0faad642c2cc64491c750565ba8579c5e2e1138ce25d", @nested={0x64, 0x29, [@typed={0xc, 0x9, @u64=0xfffffffffffffffd}, @generic="f055f4c1f8b2f2cd15b770929d9cb836ee4c99c49fa540031deb0f5f82b6d351e3ea760970b2abf9f291fb973b4744bbf031b8963ac0ae7be55f895b375a57f0b5c4602257f3d7c5caa5bb642ce51916fc02"]}, @generic="4c72e0b2a83c204e0861d7ce75036c16a25ccb267e494a1e7865c939c4d2d79446dcfbf8de6daad63486235779ddb6b5694c86cae40afe059b1e0aba511e1d7b179a937c66b12c492f55fe505eca523c980bd923223d8ddcb68eb5fe85355f90999b2387d2e78edfbe6814970bf704bc03b7", @generic="debcecfd3b66b17329e7d7f389cf102e0575c394f6161db4bee7ca2409bea36e269ef3da122f8742f9d72413feb4eed12a68b76788bdade07caee0948ac74c1d63987aab78bf9d64a107fb"]}, 0x19c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x2, 0x0) 15:41:39 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) r1 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000000)="1400000052001f3814f9f407000904000a000710", 0x14) 15:41:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='ppp1\\]%ppp0#\x00', &(0x7f0000000100)='security\\\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='.]\']\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000400)=[&(0x7f00000002c0)='bdev&vboxnet1\x00', &(0x7f0000000300)='vboxnet0\x00', &(0x7f0000000340)='cpuset\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x88md5sum{trusted\x00'], 0x1000) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)=[@hoplimit_2292={{0x14}}, @rthdr={{0x18, 0x29, 0x3e}}], 0x30}}], 0x2, 0x0) 15:41:40 executing program 0: socket$inet(0x2, 0x3, 0x6) r0 = syz_open_dev$usb(&(0x7f0000000540)='/dev/bus/usb/00#/00#\x00', 0x8, 0x200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) setsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000580)=0x5ad, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"/299], 0x48}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000003c0)={0x7, 0x6, 0x100000000, 0x6, 0x2}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000400)={0x100000000, 0x8, 0x4, @broadcast, 'team_slave_0\x00'}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000140)={0x1, 0x3, 0x1000, 0x0, &(0x7f0000000000), 0x8d, 0x0, &(0x7f0000000080)="b6a755347e78e2cc56bf0b8f82ceac842c622d07f5652fe6afa0f2a3053f8eacffa00483fea400e28395e89c2e303300fd1af1dbb341ef9c164256fbdd4c449d5d4e27ce554bfe9e48631a9cdb3236c1cce4b2d1e323b3960bee744437119c5584dd507daf97969e710551097628e1f88ce31c17e771f2196b543b95a401fad92673176f8816a9b11b05fce067"}) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000340)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x880, 0x0) accept4$vsock_stream(r2, &(0x7f0000000440)={0x28, 0x0, 0x2711}, 0x10, 0x80800) r3 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000500)={0xf, 0x8, 0xfa00, {r4, 0x12}}, 0x10) 15:41:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x4) 15:41:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x50000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000180)={0x2, 0xfffffffffffffb18, 0xa, &(0x7f0000000140)="0942e01d90d1cec4ed66"}) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff0b}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x9da679b6030bf79d) r2 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x8, 0x40000) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f00000002c0)="a9d024f0ae50912c17db46829571ab2331ecef3f5b7b2ec00a67b52e2ff5b29aee3b3f9db83cb929bc28668405d9eadb57bf6ade2edc225837511c459bf120257af27c9bb708542d73663f5ae27484c369324a37d54587e5d1175bb7dd12e738bf0e3b6b6da25b2c6c9c5bc958f7b69d9667c0a26e9f0be677222ce757b57921249cc95427c9f8926b61ee7165e37e1a74111dda3e7b4536610980d27934f1a1e2a7e26b085163c5330cf50b9a050e726ca16a83d52c31595f87bab86d9bcd0aea15685b0aa6ef2b47332303fd55699db895bad6fe1f08854ba066019b32766556392e85a9580bc61ab39ec9ac") r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='/dev/nullb0\x00', r3}, 0x10) 15:41:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @multicast2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcb6) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.506598][T11580] IPVS: ftp: loaded support on port[0] = 21 [ 253.553566][T11584] IPVS: ftp: loaded support on port[0] = 21 [ 253.688664][T11586] kvm: emulating exchange as write [ 253.723898][T11589] IPVS: ftp: loaded support on port[0] = 21 [ 253.967142][T11580] chnl_net:caif_netlink_parms(): no params data found [ 254.068418][T11584] chnl_net:caif_netlink_parms(): no params data found [ 254.100213][T11580] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.107595][T11580] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.116458][T11580] device bridge_slave_0 entered promiscuous mode [ 254.160164][T11580] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.167582][T11580] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.176361][T11580] device bridge_slave_1 entered promiscuous mode [ 254.223388][T11589] chnl_net:caif_netlink_parms(): no params data found [ 254.278748][T11580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.298566][T11584] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.306044][T11584] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.314804][T11584] device bridge_slave_0 entered promiscuous mode [ 254.336932][T11580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.366464][T11589] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.373879][T11589] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.382670][T11589] device bridge_slave_0 entered promiscuous mode [ 254.392285][T11584] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.399489][T11584] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.408438][T11584] device bridge_slave_1 entered promiscuous mode [ 254.425853][T11589] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.433507][T11589] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.442270][T11589] device bridge_slave_1 entered promiscuous mode [ 254.452420][T11580] team0: Port device team_slave_0 added [ 254.480107][T11580] team0: Port device team_slave_1 added [ 254.501131][T11584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.523474][T11589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.536512][T11584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.559596][T11589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.591951][T11584] team0: Port device team_slave_0 added [ 254.608893][T11584] team0: Port device team_slave_1 added [ 254.696991][T11580] device hsr_slave_0 entered promiscuous mode [ 254.752675][T11580] device hsr_slave_1 entered promiscuous mode [ 254.901819][T11580] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.958109][T11589] team0: Port device team_slave_0 added [ 255.207267][T11584] device hsr_slave_0 entered promiscuous mode [ 255.362406][T11584] device hsr_slave_1 entered promiscuous mode [ 255.471804][T11584] debugfs: Directory 'hsr0' with parent '/' already present! [ 255.482728][T11589] team0: Port device team_slave_1 added [ 255.738637][T11589] device hsr_slave_0 entered promiscuous mode [ 255.992770][T11589] device hsr_slave_1 entered promiscuous mode [ 256.112224][T11589] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.225472][T11584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.237714][T11580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.259993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.268318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.283216][T11584] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.304208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.313738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.322578][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.329696][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.340688][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.375797][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.385444][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.394635][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.401913][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.410345][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.420280][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.428788][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.437233][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.447018][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.456854][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.472965][T11580] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.513972][T11584] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.524468][T11584] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.552255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.560828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.570473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.579806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.588826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.598460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.607722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.616771][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.623959][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.632641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.642084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.650839][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.658052][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.666408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.675508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.684587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.698262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.707249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.744966][T11589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.754622][T11486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.764678][T11486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.774308][T11486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.801667][T11584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.815241][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.824198][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.833895][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.843249][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.852268][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.861224][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.870330][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.897593][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.918221][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.926570][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.946820][T11589] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.001457][T11580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.017697][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.027048][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.036071][ T3992] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.043277][ T3992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.088946][T11589] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.099712][T11589] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.114452][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.123066][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.132567][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.141306][ T3992] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.148497][ T3992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.156943][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.166949][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.176922][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.186674][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.196171][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.205839][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.215329][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.224371][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.234062][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.243140][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.282837][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.292527][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.364175][T11589] 8021q: adding VLAN 0 to HW filter on device batadv0 15:41:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x82, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x400) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$CAPI_INSTALLED(r2, 0x80024322) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000001}) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000140)) 15:41:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000340)=0x0, &(0x7f00000003c0)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'ramfs\x00'}}]}}) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 15:41:44 executing program 0: r0 = socket$inet(0x2, 0x6, 0x6) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000001c0)={r1, r2/1000+30000}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000200)={0x103, 0x29, 0x1, {0x8, [{{0x4, 0x4, 0x5}, 0x0, 0x3f, 0x7, './file0'}, {{0x2, 0x2, 0x8}, 0x0, 0x0, 0x7, './file0'}, {{0x3, 0x3, 0x6}, 0x1, 0x1000, 0x7, './file0'}, {{0x1, 0x1, 0x7}, 0x5, 0xfffffffffffffe01, 0x7, './file0'}, {{0x0, 0x3, 0x3}, 0xffffffffffff8fad, 0x1, 0x7, './file0'}, {{0x88, 0x1, 0x7}, 0xff, 0x9, 0x7, './file0'}, {{0x80, 0x0, 0x3}, 0x7, 0xfffffffffffffff9, 0x7, './file0'}, {{0x20, 0x4}, 0x0, 0x1, 0x7, './file0'}]}}, 0x103) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001e000100000000000000000002000000080048004d770db36ec7eb18f9b378d1e2af8fd33434a9e250981050996362ceff83d45f9b9577", @ANYRES32=0x0], 0x2}}, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000340)) 15:41:44 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x161000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r1, @ANYBLOB="02002abd7000fddbdf251500000010000200080001000500000004000400980005000c000200080001001b0000001c0002000800020006000000080001000a00000008000100090000000800010065746800340002000800040004000000080002000300000008000100000000000800020000000000080001001f00000008000300010000000c00020008000300ffff000024000200080002000300005961148a69bc2c9d00080002003e00000008000200010000000c0006000400020004000200"], 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0xc0010117], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 15:41:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x60003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xffffffffffffff81) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 257.758471][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 257.758507][ T30] audit: type=1804 audit(1566229304.817:31): pid=11632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/16/file0/bus" dev="ramfs" ino=27782 res=1 [ 257.848866][T11638] input: syz1 as /devices/virtual/input/input5 [ 257.921715][ T30] audit: type=1804 audit(1566229304.897:32): pid=11637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/16/file0/file0/bus" dev="ramfs" ino=27011 res=1 15:41:45 executing program 1: unshare(0x20400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x400000, 0x0) execveat(r0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)=[&(0x7f00000001c0)='vboxnet0\x00'], &(0x7f0000000300)=[&(0x7f0000000240)='!\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='@bdev,\x00'], 0x1000) open(&(0x7f0000000180)='./file1\x00', 0x40140, 0x8) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) utime(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)={0x0, 0x2}) [ 257.979867][T11643] input: syz1 as /devices/virtual/input/input6 15:41:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000080)=0x6, 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x65, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x17, 0x22, 0x1, 0x18, 0xa, 0x500000, 0x3, 0x145}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x353e) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0xfffffffffffffffd) 15:41:45 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x1, 0x4}}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000480)="da10fd0916616797f2f2874aea167ee2f077b7577aea99133a802211fd0105178bf63d6c3ca8541ada8e23e4191fd4c5b7bb6879d2c47b2c91c033479c9a0165fa87a30954f581b9d26eb34e7707422a18f06b91f5b791af79a4d2cd62d87c06e846f53f6ebe674f5160a1a5f59c44dd49", 0x71}], 0x1, 0x0, 0x0, 0x4800}, 0x840) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000005c0)={0x0, 0x8c, "bff654d9f43cabaa9f9236169dd0c7283bab1f1020b62e8d961ab91b9a3f5cbc372cf3bbc385aa1e994d17fa7f01db75c7a8d7a589606e754344a070e9527bd65633339a3cdf2930436775ec25c29f6e3cc0c4f9a575693a2206c8f9ab509eebffee7ee790974800674d4900ddc6f01b55574115ac088d07236576ef2795ae8fb4f6e8ef2856878b8d8cb145"}, &(0x7f00000002c0)=0x94) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r5, 0x20000000200000, 0x41}, &(0x7f0000000400)=0x144) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r6, 0x9}, 0x8) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x22f, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000700)=""/193, &(0x7f0000000280)=0xc1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000240)) rt_sigaction(0x23, &(0x7f0000000540)={&(0x7f0000000300)="650f6e33c4c27d3014eec4637914090d6543c0d8f964656543f9c4e3797d6a6700c4a1d971d403f30fe642654098660f63a100100002", {0x78956881}, 0x40000006, &(0x7f0000000440)="42c3660f72d3ef66460ff85b00660f3a1512654387cbc442412e002e662e450f0f36a7f30f1ecc662e260f18f4660f38061b"}, 0x0, 0x8, &(0x7f0000000580)) 15:41:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x60003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xffffffffffffff81) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:45 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x1, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000200)={0x6, @pix={0xa449, 0x3, 0x47504a4d, 0x9, 0x7fff, 0xff, 0x6, 0x2955, 0x1, 0x3, 0x1, 0x5}}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af13, &(0x7f00000001c0)) msgget$private(0x0, 0x20) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000100)={0x2, 0x0, 0x10001, 0x3, 0x4}) modify_ldt$read(0x0, &(0x7f0000000300)=""/77, 0x6) 15:41:45 executing program 3: r0 = socket$kcm(0x2, 0x95200002ac166354, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000ca77abd101e8d9f4a04c9d286d0cfc7fee91b31323f8d517d83f7f353a18e446394cbb158803b9f17688dd994773979e0f6c3ffd260c296a02509703e2f5f0a596f32b8d9e83d79cfa5e0b77d95a0b07193ee2722c1c6471a422ba9ff191df1abf2987f5b7245580b4fc651d2ded35409056a15491f3851a81fbcf20f39214350abb180b55b3da34ee00000f40ab377eb12ea1dbaee0564a27fee3be37f2"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) 15:41:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000040}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000180)={'syz1', "d89bdd91979c128fcfa18cbff80a82a6a270e2bae7c195e1da7184c72734c2a6d108ed5c6c8730e4eb5ff20276f1ff38a4e3d64c0fbc398db8f9b55987d18936bc0d74f5a433d838cd0a663800a83f6d3d03448edf77c869fa92b5a4c38281a425c30e8d3957a963f15a7446cdc91fd9c68c3c68140fcaa2589206a16ae5fc10e833775a7902eb437f8a4ca7cd78996cb230a91829f14364133ceeba6d6b3d82db98ffbc229a99ae24b9e3299c2389f4e9aaaeb7ca9695773ddd2e62"}, 0xc0) sendmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001a00)="37f15e0b", 0x4}], 0x1}}], 0x1, 0x0) 15:41:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0xa00) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000002c0)={0x0, 0x100000001, 0x7, &(0x7f0000000280)=0x36780000000000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = msgget$private(0x0, 0x404) msgctl$IPC_RMID(r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84800) r6 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x311240) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r6, 0x54a2) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, &(0x7f0000000200)={0xaf, &(0x7f0000000140)="95eb7f4cb740afddb6fbf2a21dd8f14fd7284cdcbfbc22375368571e8b5af138075dacf10835aa3437644ea60fd7ea05ed1cd56089a2d4af3f372bfa10fcb245fc3d0f2d21561411170a9e291d3fdd5c69f414b5662829b0fb95b3bb0278a6dcecb02c8acccc8428cbaa578697e65e20aa8774b0e729ca586be1b35ef89437bc0ede2ced3546a57048dfdb62500ad32fe8259c8947c376729c3cd6af28b7448840fd43ea72da6c0d91e80c799a6503"}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x800000000ce, 0xffff8000]}) ioctl$VT_DISALLOCATE(r6, 0x5608) 15:41:45 executing program 3: unshare(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0, 0x4000}, {r1, 0x4}, {r2, 0x8000}, {r3}, {r4, 0x9000}], 0x5, 0x8) r5 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0x80089203, 0x20000ff7) 15:41:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r0, 0x406, r2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000500}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x100, r5, 0x700, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x512}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0xef6e7258d249cb38}, 0x40) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 15:41:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0xdb4f5b092200ee03, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @empty}]}}}]}, 0xc}}, 0x0) 15:41:46 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x0, 0x8}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 15:41:46 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x19d6cd4950743097) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) unshare(0x400) fcntl$lock(r0, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x7fffffffffffffff}) 15:41:46 executing program 4: socket$kcm(0x2b, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000002c0)=""/4096) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x406c00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200000000005) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000002704000000000000b7040000100000206a0700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) read$char_usb(r2, &(0x7f00000012c0)=""/250, 0xfa) 15:41:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1f4165b2ec4fba22) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff57, &(0x7f0000000040)=[{&(0x7f0000000240)="240000001e0007041dff18946f610500050000001f00000000000800080008000400ff7e", 0x24}], 0xd7}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f00000000c0)=0x2, 0x4) socket$inet6(0xa, 0x6, 0xac) 15:41:46 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x15, 0xffffffffffffffff, 0x1000001, [], 0x0, r0}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) 15:41:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x1c1002, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000000c0), 0x8) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) pkey_alloc(0x0, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000280)={0x1, 0x0, {0x0, 0xffff, 0x3016, 0x5, 0x0, 0x7, 0x1, 0x3}}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) write$P9_RSTATFS(r2, &(0x7f0000000300)={0x43, 0x9, 0x2, {0x2, 0x9afe, 0x0, 0x100, 0x9, 0x5, 0xfff, 0xffffffffffffff7f, 0xab1}}, 0x43) 15:41:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) r3 = dup(r0) read$FUSE(r3, &(0x7f0000002080), 0x1000) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 15:41:46 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xffffffffffff6347, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200800, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:41:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe459f070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendto$inet6(r1, &(0x7f00000001c0)=';', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x10001, 0x7d756df75bd2a50d) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000200)={0x3, 0x103, 0x4, {0x0, 0x3, 0xb39, 0x1}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x1c, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7b, &(0x7f0000000000)=@sack_info={r3, 0x2}, 0xc) 15:41:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000080)=""/146) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="26f2a4d9ebdc1e66ba4100ecb9ad0b0000b815000000ba000000000f300f00d6dbf7b9800000c00f3235000100000f30b9e70800000f320f20c3", 0x3a}], 0x15555555555558f2, 0x0, 0x0, 0x4d) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffc69) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:46 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x800) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x1000) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000040)={0x8, 0x4, 0x3ff, 0x9, 0x1, 0xb2}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x7, 0x7, 0x9, 0x100000000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000180)={0x4a, &(0x7f0000000100)=""/74}) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x10b, 0xe4, 0x0, 0x22b, 0x13b, 0xc36, 0x345, 0x5}, "213da107196298630b1f21cc09f78b552cbe6f6bfed7affe28587e6f7a10b6e85daf3403df7f64e685d05594c42e336b42c19e550bd61f41a939eca21f7af887ddab6403b54deba5edc5aeb71afd3d80a3f65e290681dca8f9e4c34e9902589a8a8fd7fafc1a8d4b4749073a046d8134544a2ee76686ac85844734302ebd5bd592a4b41bb858e04b90ef894292e837a5537c3b782d7446021ac7d59132a9819d", [[], [], [], [], [], [], [], [], [], []]}, 0xac0) fchmod(r0, 0x84) readv(r0, &(0x7f0000002040)=[{&(0x7f0000000c80)=""/232, 0xe8}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/35, 0x23}, {&(0x7f0000001dc0)=""/122, 0x7a}, {&(0x7f0000001e40)=""/99, 0x63}, {&(0x7f0000001ec0)=""/146, 0x92}, {&(0x7f0000001f80)=""/28, 0x1c}, {&(0x7f0000001fc0)=""/77, 0x4d}], 0x8) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000020c0)={0x4, 0x64, 0x29, 0x4}) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000002100)={0x2, 0x3, 0xc00000000}) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002140)={0x0, 0x0}, &(0x7f0000002180)=0xc) stat(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000002280)='syz0\x00') r4 = dup2(r0, r0) r5 = memfd_create(&(0x7f00000022c0)='vmnet0wlan0proc\x00', 0x0) close(r0) write$capi20_data(r4, &(0x7f0000002300)={{0x10, 0x80000000, 0x84, 0x81, 0xed2, 0x8}, 0xf, "1dd89ccabf1a5dd9854a76e5f18ea7"}, 0x21) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000002400)={0x94, &(0x7f0000002340)=""/148}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000002440)={0x0}, &(0x7f0000002480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000024c0)={r6, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}}}, &(0x7f0000002580)=0x84) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002600)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000002780)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002740)={&(0x7f0000002640)={0xfc, r7, 0x28, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast2, 0xae5}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @remote, 0x2}}}}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20048091}, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000027c0)='tls\x00', 0x4) fcntl$setownex(r5, 0xf, &(0x7f0000002800)={0x1, r1}) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5387, &(0x7f0000002840)) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000002880)=""/105) 15:41:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:41:46 executing program 0: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x11) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x4002, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000480)={&(0x7f0000000440)=[0x0, 0x0, 0x0], 0x3}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') write$apparmor_exec(r2, &(0x7f0000000080)={'stack ', '/proc/thread-self/attr/exec\x00'}, 0x22) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000002c0), 0x4) mkdirat(r3, 0x0, 0x0) ustat(0x80, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080), 0x0) 15:41:46 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 15:41:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) write$P9_RXATTRWALK(r1, 0x0, 0x0) 15:41:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(serpent)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 15:41:47 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) mmap$binder(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 259.958514][ T30] audit: type=1400 audit(1566229307.017:33): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/exec" pid=11752 comm="syz-executor.0" 15:41:47 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448400148100000000000000000000000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb00000000200000000200000000000000655800000000000000000000ac1a8dfe4c427eafb140a55242cbd93218fa5ff40b82c9165e0ef45c9847a0c841c101fc15f974acac3200f4dca8bc82a217787d080a87dbe8cd966d9aa271244165f2cc64b648df2be9fd767321cb2d1aa4a44cbcf1cfe5120ad9835ea010c56390b254fd606a5b079665b8bcd15a5fea03d850ac91d318c8f3e588c2f25760a5a9c4b1ded8f1fb8d616f98ea455d87df358400357eeb4a51b9cbd833c8bd42f2ed14608edd52347deaf09f6a2c61d001aeaa316418c6be084351f6d1fd6a5252ef1227eeb78969026c68e1d2405bdd9acbfeff0b0e3942a87c4f7368f64bebfbf5baf2e97fb13552765563375152a9461af88a4dd8b47650fafbd409ca5fdc124fc906eec2adea27b752c0334eb49acc7cacf3f41e3bcbe4c9764993c3fd4386d2819fc040e5ba7e7b6ea2d6d646d94ea98f4489ae7fcfcc"], 0x0) [ 260.107005][ T30] audit: type=1400 audit(1566229307.167:34): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/exec" pid=11752 comm="syz-executor.0" 15:41:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(r2, 0x1000000000016) 15:41:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x5410, 0x0) 15:41:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='devtmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0xfffffffffffffe9c) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0xc) 15:41:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xb, 0x4000) [ 260.463802][T11795] IPVS: ftp: loaded support on port[0] = 21 [ 260.674095][T11795] chnl_net:caif_netlink_parms(): no params data found [ 260.779213][T11795] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.786601][T11795] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.795201][T11795] device bridge_slave_0 entered promiscuous mode [ 260.804485][T11795] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.811563][T11795] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.819875][T11795] device bridge_slave_1 entered promiscuous mode [ 260.845146][T11795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.857228][T11795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.881040][T11795] team0: Port device team_slave_0 added [ 260.890147][T11795] team0: Port device team_slave_1 added [ 260.954468][T11795] device hsr_slave_0 entered promiscuous mode [ 260.972659][T11795] device hsr_slave_1 entered promiscuous mode [ 261.011920][T11795] debugfs: Directory 'hsr0' with parent '/' already present! [ 261.032229][T11795] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.039344][T11795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.047044][T11795] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.054224][T11795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.105393][T11795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.119117][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.128480][ T3992] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.137944][ T3992] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.147161][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.163367][T11795] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.175527][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.184402][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.191526][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.214620][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.225120][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.232337][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.255487][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.264625][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.276081][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.285573][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.299207][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.312777][T11795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.339416][T11795] 8021q: adding VLAN 0 to HW filter on device batadv0 15:41:48 executing program 5: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x40200, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:41:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000034c0)={0x0}, &(0x7f0000003500)=0xc) sendmsg$netlink(r1, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x40}, 0x0) 15:41:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) 15:41:48 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) write(r1, 0x0, 0x3ac) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) clock_gettime(0x0, &(0x7f0000000100)) 15:41:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x94}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0x0, 0x6002}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:48 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) mmap$binder(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:41:48 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e-'], 0x2) 15:41:48 executing program 3: syz_open_dev$usbmon(0x0, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e-'], 0x2) [ 261.643571][T11835] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:41:48 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:41:48 executing program 3: syz_open_dev$usbmon(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:41:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) shutdown(r0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 15:41:49 executing program 3: syz_open_dev$usbmon(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:41:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:41:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'trusted.', 'dppp1vboxnet1@&em1vmnet0nodev\x00'}, &(0x7f0000000240)=""/117, 0x75) 15:41:49 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:41:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) read$rfkill(r0, 0x0, 0x0) 15:41:51 executing program 3: syz_open_dev$usbmon(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:41:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) 15:41:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty=0xfffffffc, 0x0, 0x0, 0x0, 0x7fffef48, 0x2}}}, 0xb8}, 0x8}, 0x0) 15:41:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) syz_open_procfs(0x0, 0x0) 15:41:52 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:41:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) 15:41:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x5) 15:41:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000100)) 15:41:52 executing program 3: capset(&(0x7f0000000180)={0x800000019980330}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) 15:41:52 executing program 0: capset(&(0x7f0000000180)={0x800000019980330}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff, 0x3}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x29, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000300)={{r1, r2+10000000}, {0x0, 0x989680}}, &(0x7f0000000380)) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={{0x0, 0x7530}}) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x1, 0x100) read$eventfd(r4, &(0x7f0000000200), 0x8) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x37c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x99890b7a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4) ftruncate(0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r5, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r6, r5) 15:41:52 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x8) 15:41:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00y[s9X4\x1e\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000340)={0x0, 0x1, [@link_local]}) 15:41:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x10}, {0x10}], 0x20}, 0x0) [ 265.327263][T11925] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 265.374530][T11926] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 265.451585][T11925] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:41:52 executing program 3: capset(&(0x7f0000000180)={0x800000019980330}, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) 15:41:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 15:41:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00y[s9X4\x1e\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000340)={0x1, 0x1, [@link_local]}) 15:41:53 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:41:53 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) migrate_pages(r0, 0x3, 0x0, &(0x7f0000000040)=0x43) 15:41:53 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:41:53 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000006c0)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x0, 0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) 15:41:53 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000002440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000001200)}]) 15:41:53 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x2) 15:41:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 15:41:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="66ddd0e3d5"], 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:53 executing program 2: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff80) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:41:53 executing program 0: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff80) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:41:53 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000480)=""/230) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0xb3a650d5cfb38501, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000940)=""/230, &(0x7f0000000280)=0xe6) ioctl$FICLONE(r0, 0x40049409, r2) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, 0x0, 0x0, 0x10299, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x88) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 15:41:53 executing program 4: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000240)=0x1) fstat(r0, &(0x7f00000001c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8000003, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140), 0x1, 0x0, 0x0, 0x8000}, 0x800) write$P9_RSYMLINK(r2, &(0x7f00000000c0)={0x328}, 0x14) 15:41:54 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) 15:41:54 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) fstat(0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000840)=""/64) r1 = syz_open_procfs(0x0, &(0x7f0000000a00)='wchan\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x8) renameat(r1, &(0x7f0000000940)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000340)) sched_getparam(0x0, &(0x7f00000002c0)) 15:41:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) 15:41:54 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1f1f4fde5ce5c65fc0f2d3a37b1d11357ccda6c32525b4d56668b9a66bf8dae5798a2e2ee33c3c273e1d3fe9c2e33ee91137b9b1a9b9508e89270d333e4ea2f2805dd86a3bf90e577bfe024e3d21adcee8887da40321c9c87e7a080cfd975d0823de4efca90508b19a601ce35a0a031f8f3654773e65b02d059c6b21c1c63373381a58e6bae520aeec437532347449e01cd72f0d4b81139af5b0b4bc5a48cda4414d32bff"], 0x22) 15:41:54 executing program 5: rt_sigaction(0x0, &(0x7f0000000140)={0x0, {}, 0x0, &(0x7f0000000080)="c4616c14e80f0d23c4a109eef5c401fd5631f3420f012d01000000f0833264c42279319cfd16a82167c402d5288e0100000079c9c4a2752d0a"}, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5d", @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872b0001000000000000f515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566b4d1447a982f0b0b061ef05d38deddd795e0b31aa0a9709836e23ecee4c4a77c6da57914a504", @ANYRESHEX], 0x0, 0x165}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:41:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x2, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x0, 0x0}, 0x10) 15:41:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 15:41:54 executing program 4: r0 = socket(0x10, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) [ 267.356689][T12039] ptrace attach of "/root/syz-executor.5"[12037] was attempted by "/root/syz-executor.5"[12039] 15:41:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 15:41:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/243, 0xf3, 0x40, 0x0, 0x0) 15:41:54 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000180)=""/185, 0xb9, 0x40000162, 0x0, 0x0) 15:41:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4000000050000}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) prlimit64(r0, 0x0, 0x0, 0x0) 15:41:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="39000000140081ae0000dc676f97daf02ccc690e3fb23858af8423300b2c000500058701546fabca1b4e7d06a6580e88370200c54c1960b89c", 0x39}], 0x1}, 0x0) 15:41:55 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) 15:41:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(0xfffffffffffffffd, 0x0, &(0x7f00000001c0)=@md5={0x1, "8242bc595e50906ca81931c0ae46a78b"}, 0x11, 0x0) 15:41:55 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000bc0)='./file0/../file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:41:55 executing program 2: select(0x40, &(0x7f0000000000)={0x2, 0x8, 0x10000, 0x0, 0x1, 0x2, 0x0, 0x6}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x200000000000000, 0x8001, 0x0, 0x0, 0x540}, 0x0, &(0x7f00000000c0)) prctl$PR_SET_SECCOMP(0x34, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000040)) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 15:41:55 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000280)=[{0x10006, 0x0, 0x0, 0x50000}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_getaffinity(r0, 0x0, 0x0) 15:41:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 15:41:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000bc0)='./file0/../file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x0, 0x0) 15:41:55 executing program 4: 15:41:55 executing program 2: 15:41:55 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:55 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) 15:41:55 executing program 2: 15:41:55 executing program 3: 15:41:55 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:55 executing program 4: 15:41:55 executing program 5: 15:41:56 executing program 5: 15:41:56 executing program 2: 15:41:56 executing program 4: 15:41:56 executing program 3: 15:41:56 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:56 executing program 4: 15:41:56 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:41:56 executing program 2: 15:41:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) dup3(r1, r2, 0x0) 15:41:56 executing program 5: 15:41:56 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:56 executing program 4: 15:41:56 executing program 5: 15:41:56 executing program 2: 15:41:56 executing program 4: 15:41:56 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:57 executing program 3: 15:41:57 executing program 5: 15:41:57 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:41:57 executing program 2: 15:41:57 executing program 4: 15:41:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:57 executing program 5: 15:41:57 executing program 3: 15:41:57 executing program 3: 15:41:57 executing program 2: 15:41:57 executing program 5: 15:41:57 executing program 4: 15:41:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:57 executing program 2: 15:41:58 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:41:58 executing program 3: 15:41:58 executing program 5: 15:41:58 executing program 2: 15:41:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:58 executing program 4: 15:41:58 executing program 4: 15:41:58 executing program 5: 15:41:58 executing program 3: 15:41:58 executing program 2: 15:41:58 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x800, r0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:58 executing program 4: 15:41:59 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:41:59 executing program 5: 15:41:59 executing program 2: 15:41:59 executing program 3: 15:41:59 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x800, r0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:59 executing program 4: 15:41:59 executing program 3: 15:41:59 executing program 5: 15:41:59 executing program 2: 15:41:59 executing program 4: 15:41:59 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x800, r0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:41:59 executing program 3: 15:42:00 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:00 executing program 5: 15:42:00 executing program 2: 15:42:00 executing program 4: 15:42:00 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:00 executing program 3: 15:42:00 executing program 5: 15:42:00 executing program 3: 15:42:00 executing program 2: 15:42:00 executing program 4: 15:42:00 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:00 executing program 3: 15:42:01 executing program 2: 15:42:01 executing program 5: 15:42:01 executing program 4: 15:42:01 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:01 executing program 3: 15:42:01 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:01 executing program 3: 15:42:01 executing program 5: 15:42:01 executing program 4: 15:42:01 executing program 2: 15:42:01 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:01 executing program 3: 15:42:01 executing program 5: 15:42:01 executing program 4: 15:42:02 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:02 executing program 2: 15:42:02 executing program 5: 15:42:02 executing program 3: 15:42:02 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:02 executing program 4: 15:42:02 executing program 3: 15:42:02 executing program 2: 15:42:02 executing program 4: 15:42:02 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:02 executing program 5: 15:42:02 executing program 2: 15:42:04 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:04 executing program 3: 15:42:04 executing program 5: 15:42:04 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0xe8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon0\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000001c0)={0x8, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:42:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, r2) 15:42:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) setresgid(r1, 0x0, r1) setresuid(0x0, 0xfffe, 0xffffffffffffffff) setgid(0x0) 15:42:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) [ 277.789142][T12362] kvm: pic: single mode not supported [ 277.791229][T12362] kvm: pic: non byte read [ 277.812522][T12362] kvm: pic: non byte write [ 277.817166][T12362] kvm: pic: single mode not supported [ 277.818054][T12362] kvm: pic: non byte read 15:42:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:05 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:07 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x3}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xa}) 15:42:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x10) write$evdev(0xffffffffffffffff, &(0x7f0000000600), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x100000000) sendfile(r1, r2, 0x0, 0x8000fffffffe) rt_sigprocmask(0x2, &(0x7f0000000280), 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000440)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1bf}) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000700)={0x10001, "1e94b7f5b68aba3a2a6ea9810d941b74b14d1a34817cc783d1eaa25b2c909071", 0x0, 0x0, 0x3}) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x110, r0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 15:42:07 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @random="2a4681d859fb", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x2, 0x0, @broadcast}}}}}, 0x0) 15:42:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 15:42:07 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="2400000033001901000000000000000003006900ffd38d9b0c0001000600060008000400dafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af9a9a22cb20d8a1d8a173c01331868d031751eebaa7fa69dda0e12060b04bd60e5983fd885a8645e4bb8c8d1bdfbc4332118a2aefd6889cea967b13f4e3adfca728c81cb0379098c3cb93de28bd92d141cebb2931b0fa5615b0fe11fb136d21705ebd5885af76c8807fad68f6986939870212e860ee5d8b96226e72a40942ff931cf56bbffce5aff225ec8b8e9a2325cb069e2efe668a3bd11a47e3fb7f656aaa633952e71b76bbdc0e31c6a28010e7f52d9b98911243b4044c0e5eb87eb823708096d8018de4e12e78940536d84c0100f90ad6f5e1258aff86f200000000"], 0x24}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 15:42:07 executing program 5: 15:42:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 15:42:07 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) [ 280.509130][T12429] openvswitch: netlink: Missing key (keys=40, expected=80) 15:42:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0xc0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) io_submit(0x0, 0x0, 0x0) io_setup(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, &(0x7f0000000380)) sendmsg$nl_netfilter(r2, &(0x7f0000000700)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10401000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x10) fchdir(r2) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000180)) sendfile(r2, r3, 0x0, 0x80000001) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)={0x4e, 0x0, 0x7}) 15:42:07 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x6}) [ 280.695305][T12438] openvswitch: netlink: Missing key (keys=40, expected=80) 15:42:10 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:10 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:10 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0xe}) 15:42:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) 15:42:10 executing program 4: 15:42:10 executing program 3: 15:42:10 executing program 3: 15:42:10 executing program 4: 15:42:10 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:10 executing program 5: 15:42:10 executing program 2: 15:42:10 executing program 3: 15:42:10 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:10 executing program 4: 15:42:10 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:10 executing program 5: 15:42:10 executing program 2: 15:42:10 executing program 4: 15:42:10 executing program 3: 15:42:10 executing program 5: 15:42:10 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:10 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:10 executing program 2: 15:42:10 executing program 4: 15:42:10 executing program 5: 15:42:10 executing program 3: 15:42:10 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:11 executing program 5: 15:42:11 executing program 2: 15:42:11 executing program 4: 15:42:11 executing program 3: 15:42:11 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:11 executing program 5: 15:42:11 executing program 4: 15:42:11 executing program 2: 15:42:11 executing program 3: 15:42:11 executing program 5: 15:42:11 executing program 2: 15:42:11 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:11 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:11 executing program 4: 15:42:11 executing program 3: 15:42:11 executing program 5: 15:42:11 executing program 2: 15:42:11 executing program 5: 15:42:11 executing program 3: 15:42:11 executing program 4: 15:42:11 executing program 2: 15:42:12 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:12 executing program 5: 15:42:12 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:12 executing program 2: 15:42:12 executing program 3: 15:42:12 executing program 4: 15:42:12 executing program 5: 15:42:12 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:12 executing program 3: 15:42:12 executing program 4: 15:42:12 executing program 5: 15:42:12 executing program 2: 15:42:12 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:13 executing program 3: 15:42:13 executing program 4: 15:42:13 executing program 2: 15:42:13 executing program 5: 15:42:13 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:13 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:13 executing program 3: 15:42:13 executing program 2: 15:42:13 executing program 5: 15:42:13 executing program 4: 15:42:13 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:13 executing program 3: 15:42:13 executing program 2: 15:42:13 executing program 5: 15:42:14 executing program 3: 15:42:14 executing program 4: 15:42:14 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:14 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:14 executing program 5: 15:42:14 executing program 2: 15:42:14 executing program 3: 15:42:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x10) write$evdev(0xffffffffffffffff, &(0x7f0000000600), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x100000000) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000440)) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000700)={0x10001, "1e94b7f5b68aba3a2a6ea9810d941b74b14d1a34817cc783d1eaa25b2c909071", 0x0, 0x0, 0x3}) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x110, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) 15:42:14 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) 15:42:14 executing program 2: 15:42:14 executing program 5: 15:42:14 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:14 executing program 2: 15:42:14 executing program 4: 15:42:15 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x2, &(0x7f0000000180)=@raw=[@map={0xffffffb4, 0x0, 0x3a0, 0x0, 0xffffffffffffffff, 0xffffff95, 0x0, 0x80ffffff}], &(0x7f0000000340)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 15:42:15 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000280)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000006c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 15:42:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0xb7) sendmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001a008102a00f80ecdb4cb904024865160b000000d4126efb12001b403a7d0020e2000000180000000000", 0x2e}], 0x1}, 0x0) 15:42:15 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x50a00900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:42:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="01"]}) 15:42:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB=',']}) 15:42:15 executing program 5: 15:42:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 15:42:15 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:42:15 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:15 executing program 3: getrandom(&(0x7f0000000640)=""/166, 0xa6, 0x2) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) socket$inet_udp(0x2, 0x2, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/sockcreate\x00') ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000001c0)) write$char_usb(r1, &(0x7f0000000040)="cc99c8a5debb85219790dd931ccd29bf83c220509e436dfcb5a950fd3c3c67f2b68cf686da7ca8721c25137f29612a8e430bebaba7ad933d0162bccceecf49f5e306cad82b80b0818a2f1b553bb4333a3475f88515be88e3b0680b52fd6d8c63caf532ae0af0cfa1d9121d8e7237dd18a481336390b61df84f8899cfa021b7475a9835baf36c2dc132add179a3c83e715fef1cfa4f59c323e6c6390fbc1d318c4873d5340b26d8e7c7e8155281", 0xad) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000200)={0xfff, 0x2, 'client1\x00', 0x0, "f694001137468c88", "9d7d8181cc72b24b3dd5f5902578859d3b3c4ad2b0f6e73e37add429b31e1a3d", 0x80000001, 0x100}) 15:42:15 executing program 4: syz_emit_ethernet(0x11, &(0x7f0000000480)={@remote, @empty, [], {@llc_tr={0x11, {@llc={0x0, 0x0, "a6"}}}}}, 0x0) 15:42:15 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111dec1"], 0x3a) 15:42:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='@']}) 15:42:15 executing program 2: 15:42:16 executing program 2: 15:42:16 executing program 5: 15:42:16 executing program 4: 15:42:16 executing program 3: 15:42:16 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, 0x0, 0x0) 15:42:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000002f00b35a00000000000000000500000004003f65d773a8022dfbc9616114f4fe00"], 0x18}, 0x1, 0xffffff7f0e000000}, 0x10) 15:42:16 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:16 executing program 2: 15:42:16 executing program 3: 15:42:16 executing program 4: 15:42:16 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, 0x0, 0x0) 15:42:16 executing program 5: 15:42:16 executing program 2: 15:42:16 executing program 3: 15:42:16 executing program 4: 15:42:16 executing program 2: 15:42:16 executing program 5: 15:42:16 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, 0x0, 0x0) 15:42:16 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:16 executing program 4: 15:42:16 executing program 3: 15:42:16 executing program 5: 15:42:16 executing program 2: 15:42:17 executing program 4: 15:42:17 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x0) 15:42:17 executing program 3: 15:42:17 executing program 2: 15:42:17 executing program 5: 15:42:17 executing program 4: 15:42:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:17 executing program 5: 15:42:17 executing program 2: 15:42:17 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x0) 15:42:17 executing program 3: 15:42:17 executing program 5: 15:42:17 executing program 2: 15:42:17 executing program 4: 15:42:17 executing program 3: 15:42:17 executing program 5: 15:42:17 executing program 2: 15:42:17 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x0) 15:42:17 executing program 4: 15:42:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:17 executing program 5: 15:42:17 executing program 2: 15:42:17 executing program 3: 15:42:17 executing program 4: 15:42:18 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) 15:42:18 executing program 5: 15:42:18 executing program 2: 15:42:18 executing program 4: 15:42:18 executing program 3: 15:42:18 executing program 5: 15:42:18 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) 15:42:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:18 executing program 3: 15:42:18 executing program 5: 15:42:18 executing program 2: 15:42:18 executing program 4: 15:42:18 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) 15:42:18 executing program 5: 15:42:18 executing program 3: 15:42:18 executing program 4: 15:42:18 executing program 2: 15:42:18 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000"], 0x1d) 15:42:18 executing program 5: 15:42:19 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:19 executing program 4: 15:42:19 executing program 3: 15:42:19 executing program 2: 15:42:19 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000"], 0x1d) 15:42:19 executing program 5: 15:42:19 executing program 5: 15:42:19 executing program 3: 15:42:19 executing program 4: 15:42:19 executing program 2: 15:42:19 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000"], 0x1d) 15:42:19 executing program 5: 15:42:19 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:19 executing program 2: 15:42:19 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c"], 0x2c) 15:42:19 executing program 4: 15:42:19 executing program 3: 15:42:19 executing program 5: 15:42:20 executing program 4: 15:42:20 executing program 2: 15:42:20 executing program 5: 15:42:20 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c"], 0x2c) 15:42:20 executing program 3: 15:42:20 executing program 4: 15:42:20 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:20 executing program 2: 15:42:20 executing program 4: 15:42:20 executing program 5: 15:42:20 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c"], 0x2c) 15:42:20 executing program 3: 15:42:20 executing program 4: 15:42:20 executing program 5: 15:42:20 executing program 2: 15:42:20 executing program 3: 15:42:20 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125"], 0x33) 15:42:20 executing program 4: 15:42:21 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:21 executing program 3: 15:42:21 executing program 5: 15:42:21 executing program 4: 15:42:21 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125"], 0x33) 15:42:21 executing program 2: 15:42:21 executing program 4: 15:42:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}, {&(0x7f0000000280)=""/24, 0x20000298}], 0x2}}], 0x1, 0x0, 0x0) 15:42:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000272000)) 15:42:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0xd50ca93dbd6364e4}, 0xfff1) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$UHID_CREATE2(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000800"/280], 0x118) 15:42:21 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125"], 0x33) [ 294.426861][ T30] audit: type=1800 audit(1566229341.487:35): pid=12987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="ramfs" ino=34654 res=0 15:42:21 executing program 4: 15:42:21 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:21 executing program 5: 15:42:21 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc21"], 0x37) 15:42:21 executing program 2: 15:42:21 executing program 4: syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x800) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @sdr={0x0, 0x1}}}) syz_open_dev$swradio(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 15:42:21 executing program 5: setreuid(0x0, 0xee00) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 15:42:21 executing program 2: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) 15:42:22 executing program 3: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0xfe, 0x8, 0x0, r1, 0x0}]) 15:42:22 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:22 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc21"], 0x37) 15:42:22 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 15:42:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$KVM_SET_ONE_REG(r0, 0x540b, 0x0) 15:42:22 executing program 2: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, 0x6}, 0x5c) 15:42:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40a85323, &(0x7f00000004c0)={{}, 'port0\x00'}) 15:42:22 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc21"], 0x37) 15:42:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) creat(0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x80000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe, 0x8000}}, 0xe8) sendmmsg(r2, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 15:42:22 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 15:42:22 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x200c2, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)) 15:42:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfa}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x11, 0x0, {0x0, 0x0, 0x5}}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000240)="66ba4300b801380000ef0f22dc66b8a1008ec0c4e21db7eb5766baa000b093ee362e0f01ef65d9f9ea00480000aa00b98e0400000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x6}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x1b}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:42:22 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111de"], 0x39) 15:42:22 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:22 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r0) 15:42:22 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f00006fe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000040)='\x00') 15:42:22 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) tgkill(0x0, r0, 0x0) 15:42:23 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111de"], 0x39) 15:42:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 15:42:23 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 15:42:23 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d000000000000000000000000c800ca983144f5438e3e460c2b2060aac91125adbebc2111de"], 0x39) 15:42:23 executing program 3: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) shutdown(r0, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:42:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x2000000000005, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xffffffffffffffa7, 0x200007fe, &(0x7f0000000140)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x0) 15:42:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:42:23 executing program 0: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xc, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, 0x6}, 0x5c) 15:42:23 executing program 2: socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005081000418e00000004fcff", 0x58}], 0x1) 15:42:23 executing program 5: syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x800) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @sdr={0x0, 0x1}}}) syz_open_dev$swradio(0x0, 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x14000, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 15:42:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x3, 0x0, "1f73ffb96ef66f63c8fa7c5807d4d314161a64dc830c211941532ed73295f534"}) [ 296.595043][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:42:23 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140)='rxrpc\x00', &(0x7f0000000200)='vboxnet0}-\x00') 15:42:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f000077e000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ustat(0x2, &(0x7f0000000300)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='security.apparmor\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$TIOCEXCL(r0, 0x540c) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) recvfrom$inet6(r0, &(0x7f0000000480)=""/173, 0xad, 0x0, &(0x7f0000000340)={0xa, 0x4e22, 0x10a, @mcast2, 0x1000}, 0x1c) fsetxattr$security_smack_transmute(r0, 0x0, &(0x7f0000000200)='TRUE', 0x4, 0x2) socket$unix(0x1, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x12) r2 = open(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x640000, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x497, 0x0) epoll_create1(0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000380)) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000240)) 15:42:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x3, 0x0, "1f73ffb96ef66f63c8fa7c5807d4d314161a64dc830c211941532ed73295f534"}) 15:42:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 15:42:24 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) [ 297.411867][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:42:24 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4000000000019404, 0x0) [ 299.286679][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 299.298954][ C1] clocksource: 'acpi_pm' wd_now: b5f88d wd_last: 1e6793 mask: ffffff [ 299.309181][ C1] clocksource: 'tsc' cs_now: a47d1d2af1 cs_last: a300b8d0da mask: ffffffffffffffff [ 299.320476][ C1] tsc: Marking TSC unstable due to clocksource watchdog 15:42:26 executing program 4: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x8, 0x0, r1, 0x0}]) 15:42:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 15:42:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x2, 0x3, 0x0, "1f73ffb96ef66f63c8fa7c5807d4d314161a64dc830c211941532ed73295f534"}) [ 299.336301][ T44] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 299.345873][ T44] sched_clock: Marking unstable (299404715579, -68432928)<-(299453721546, -117438891) [ 299.394125][T13168] clocksource: Switched to clocksource acpi_pm 15:42:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002800)=[{{&(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 15:42:26 executing program 3: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x8, r0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000400)) 15:42:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000000000000000000000000000ef00", @ANYBLOB="0000009b"]) 15:42:26 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:26 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') lsetxattr$security_smack_transmute(&(0x7f0000000240)='./file2/file0/file0\x00', 0x0, 0x0, 0xfffffffffffffd5a, 0xffffffffffffffff) 15:42:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41a118fd58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1babfd076d2502892250deee2728316e63e589ddf142e89365bd48cf76602c6f6aa76bc37284732bd1e191ddd3c9f310f827c195f3c4957c67a08466517ba1300000000000003ffffffffffffffff3e26b5ca26bb434dbd0e4885c294e577bb081876e5dc3c2034533925db8b54b33da7b947aefca1f9c49c6400"/197], 0x18}}], 0x1, 0x4048000) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:42:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002800)=[{{&(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 15:42:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 15:42:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41a118fd58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1babfd076d2502892250deee2728316e63e589ddf142e89365bd48cf76602c6f6aa76bc37284732bd1e191ddd3c9f310f827c195f3c4957c67a08466517ba1300000000000003ffffffffffffffff3e26b5ca26bb434dbd0e4885c294e577bb081876e5dc3c2034533925db8b54b33da7b947aefca1f9c49c6400"/197], 0x18}}], 0x1, 0x4048000) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:42:27 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:27 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 15:42:27 executing program 0: ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 15:42:27 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:27 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x5, 0x0) write$selinux_attr(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@initdev, @multicast1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r0, &(0x7f0000004ac0)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000580)="bf1cef5d01d90686409d33eb7ddd675187525b52ba02e5c8e4b4368ef848891128ec269db8fd7276cab91d1e6ed9f30c426d4f0ae7ce1700e54464161fe1f3f7141d28a8728381b8f90a12fc173af495cee4e34de974e739ff471630bfe3d0b7db69bae35574ca36a11d83fab857f66384bace44d9d51236e1a267000f", 0x7d}, {&(0x7f0000000600)="d44bc4511d46a9ca78067db6736454f103fc96af8e5626a61e56baab39c237dec6c8880bd056335431c78994568228b0a46f8596d80fe51e01df13d4f35458b98d2f641b61c580a5df2ad6c4ab6ab9450b5fcd2bd7b5fd4f940d5d609cf4ba84bdb63edf4607a24d6c79011bd02a8f84c9f2d9482043b92a204411aba16e783d23984327d25310c24be3b0094498f186672a8d1ded1f13cedd81cadfb339e8f76752", 0xa2}, {&(0x7f00000006c0)="c4a12627c12be032d1e76f0c10ce3a9d2161e124112a131afb88a5b53171824529cf42e845b4c1d5c18df9df2836d99d5be5f9e2df752ed2c755f2d4ad8e096821d1de353526a562128151cb92cb57d5", 0x50}], 0x3, &(0x7f0000000740)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x1c, 0x1, 0x1, [r1, r3, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @rights={{0x20, 0x1, 0x1, [r2, r0, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}], 0xd0, 0x800}, {&(0x7f0000000840)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f00000008c0)="82d58bd1ba6f3372d3d63966385127f7d82b5c19c2e749a2591989ebcc6fd666dd02df92ea7d4c535b074e28ba7eb5b5091b64e7f209705f4f52d58c300f015f8f90bea5b7385efb3e4d15cf8638b3a4e2259616cbf20c3a18dc4430ff480c4deab6926cc41fedec24a93df130845548832e44b679", 0x75}, {&(0x7f0000000940)="5bda5fd947c4dfa42df489d38bfb3eb84f3a72db51aea6458063cd9230a51634724017fd1f06054e5c8a42f2461715fd10fd5e9c29fba64e597bb7d5851939cd5aa39332f377dde8d86df402743ddcddee91d61743325381", 0x58}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="c1b1ea69e9b62df23873a77c8781d5dc2bc74e6984e2cce6789be8c5b4e91e2ed6d8d7b7510af48f2cec7165f0b827189283935019a510482a3f8ac627e7568dd8b4baf3b1a9c499da801baedaf31f382f7fdb552c2a52ff1cb5f1ffe348b7511b9b30a987b83a76fd6437eb6facc4c82a814650c97e1a61387acbd2dc56500906c276c0b8f87f3a761ef303edf3b4a80fcf0d6dfc8190ba67552e42b159a96e4ccf6697d5c5eb8faef2741c479fb7cb988f38e053c629bf1b147ddbc885b3820d3235d98d925425dbab828203ebe2ecdf39f3e2dbfe17aee0da4ebbb39f4ea7d505806512358117a4d9a504457fa1e4be2233dd60", 0xf5}, {&(0x7f0000000400)}, {0x0}, {&(0x7f0000001b00)="de7b4362af888dc2dc8502903f4123faa5bbac42f31837468c52f4acaaa9634ef1bc17f55123bea93c390915a5bbf7f5303705db5ac5203a37defc670bd0d9f3109d1bd3804804ffb027f75ef2d451debdc99b5621be41cd861870aa0447233e67712c043520c701a1c391de3cef03a58632b6d9ba43677f7517042feda5fd98434208f7846c7c500439937f9e363e2b17f0ba47617b55203ad64bac00806f5389b183e6e84bca7b1ade6e630f66a43f935ddaaf96ebef6efafc18f9afc19124ec958e3ad193b6d4c9c8ece721", 0xcd}, {&(0x7f0000001c00)="f9918a53d0e55d3fc5612b8401dfe50b6c299a71beb3d6495dfb06aced1def64c0fb9a8d05ad65214c33c4aa880bd6f6c11357f200b11fd461f809330e8f5e71d5ba7d2fe25b56409418ef66cccdd33cd163b3a13d68977f33495006e88f25d080633894f69927dd53c2420d785eae27cba66a07e45636e82a8a3d4fecaf67cfb5c28884bc3675f63823ce73e573aa2d0a841805db", 0x95}, {&(0x7f0000001cc0)="462100365eed6651143f49e4563f14572d8d35f6cef4161c380ac607f26053b0aab5a1ca56d4fb8b", 0x28}], 0x9, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1c000000000000000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x6a, 0x4000}, {&(0x7f0000001e40)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000001ec0)}, {&(0x7f0000001f00)="d5bafc4f347ae0cbd6243d60b1a0730ebe5804f4483180930545b00d7a8c36fa714b510ead600be17305216f67aa196c1b7b12d6e419b373e9af230def554b67310a8ea39616f43563c2c3b4d3c6d56cca8087d8e88eddbaabb47875898e47237c454af824380c4af9527c3ab40eb5096e4fe9b6c70c1e134a177a3acdaae0c23b570e2b349a0815e9519037a2", 0x8d}, {&(0x7f0000001fc0)="ea46533ee521cc139a8b8ea71dad9b30c80c288bcc7d43ae2de03c22e34717aa701340f7ededceb458546cad9acb91b3869f329b29164d35a227040a5d5349d762b29f20ee5d6ee1947b68aba4b591d39e55de32a791bb6f1a162adf665a26134024a95f10ff73a572b0edf2c78feea5ad1205db22797d11ffba4466b37f8998cc6818d6ffcb65d03ad120565a60610532abee922e1ac43768cf0d9df49be448906bdcdc627e45682038664cf46889ff7788a5ad48a2cd89bc46aa29badd723bccf10529309c", 0xc6}, {&(0x7f00000020c0)="aff5875f5bd1ac638c94dfcbe840fd8f0cac82a8981da6945200c8280693628b8e6a6ba080db88463fb29d570574b5927e61ca40b53a0693bcba46bf2b342ff23c13d3441b3960eeb6edbd45c97702fbc516", 0x52}, {&(0x7f0000002140)="b11088b3b9a465040b96c8bbc1d87a9858fcc8f159dd9f756ce4f9b8f7059ade7c7f8056628ccfb53a002c485ff39abc6628e0bec2923f310a76fb898d5f0e4dda2e50bfeb85459b8021c0ec7c899bba756f838a41f9afa0b43c57d826671c37e609901a045278395bc0873bb405377dbb0178e06b21e146e842306672a15d5afae220e4d728b3b6c98dc9b0f10135347ad4b3d1bb80c853f6b92ac31153d0c336df8f266cefb3961a4cae6a47f6c84139a31167997e9510a627d26a90046780dd114c7c46433f1a260edf938ff1", 0xce}, {&(0x7f0000002240)="2833e70767acfdd115baedf704581696b60b785d64b58c511f8c1d6c10215f515db46197f2b5f0e6991a8804e0768fd54c238423b6733b9f5a3f2dd9484a75f2e91cd3ad0b21a0b8194bd12910c13060641adc3c7157d94317c4bbf44f13c6131787953fb31d065814b2f333a547d8a287f4f3594d20e74fb7112c5199889a1a5872feedccc1687ec8396b5c8fc992a8623e38e395655c3b7fce0b5ec699b760fc56c5bc2c568397af", 0xa9}, {&(0x7f0000002300)="6f5a75e78a8ceb9dd30405c77f90018b9d90feed52921d24b3", 0x19}, {&(0x7f0000002340)="ab95447a4758436b6dba1b85a7d0712358ace6af5d", 0x15}], 0x8, &(0x7f0000002400)=[@rights={{0x20, 0x1, 0x1, [r0, r1, r2, r3]}}, @rights={{0x2c, 0x1, 0x1, [r1, r2, r0, r3, r1, r0, r0]}}], 0x50, 0x40}, {&(0x7f0000002480)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003940)=[{&(0x7f0000002500)="be8c20133063f6e43778e5c22b48129ef97d7f5e3b768c4038f4d41769c35e8765d9d06ebbd3211af952ca4eb00a5a863e4bb7887cc7f04b744e12e1ea93051e6cfff7ef1f63ecde5913142bcf6739aaa30c2ba353d0cdfe4783fa43d628228f71549715820bd2403438c610f9a41637e153b8528ce19184c4f8685237230c804cd731ecb4199403e627606314155abe524b89154389d3b4de1030668dd02104c8058952f20c22f7735ece378d5b3eb576c961f29e6090dad1d48a4d6f2dc9a0b9e5750383b1882d9b6efc79fa96eddccfdbacab97cc1a6bd873e429582f489777fe281cd093c4b21cfdb00c3543dfe5ee5fef84e83b292af599d9beb29f50eea055ba8c4e588f6522adfbcb53115166a63ad264524a8a04c4cb08d7a98cf63ad2e084e70b3948a2fb25ecd9707f5a1592de373524482441a717bedb700f5cb73a9fe3a93e6dae8a66fc52f35879685141f022ae625a03471d87ed5d76455a22c776b937c5f488e64a19ad0b05068887a94d91096c5c4ee905f02c1624c0b82dbf76936c70923aa636b82b0e9910c6937540307f0d9b684c141279f9ecae2fb230513955d6ab079bed496cc0302078844301e91fb84f47a1c67fbd94d145bb3b0b3c868e4921f73fe33072f1f2c798e310135a5c8e109c2601a073c4f88a97787a5fda9afe2ae93e1eb564f9d5ee74c3dfcf4194898aaf4a59ec6ed464e1298f428e8515b80286c3003cd08acc52e055f782f7252b39c396eefa4a37be4dbf493c2a1fe7b530594df7ecee03a56c5023a86ee9c4b5032b8241b48b6b8376de94982712dc44028f53d36f011cf1bb9e4ad848582a917bbdf1f52de8e367aed326de62035311593f3bc0034a18a588e3539f47d5f5ad5235c1db1f3116cf648eed6079bb4ddc8e76483ccf3fdc207e46f67876fe0f3361deaef4499a15a19f2e32926c2f4fe3fa7ac260293e48612559d3be5cf58d26a4aa4f1fe88d43e852afe9d8da166c2a8a8f7cd98d8fb639e77c9d8fc48f126fdaa5bc384b83aa15fe47e4ba41ff0f752213834d610487da5349e9c404741d23d1dec84f4f1cf2c9f6f23cc8682234a0ab8223a82823fc2fa396a059a481237549dc57988a893fb796f29a3a6d857ad7b4675f05eb7345cdab2a8f25e9d5b7b3cf9b31c0dc154733ee03c721d08ab9587ab54780f2c1c0af635bccf387abfa176e2d84ecac2db3bc42a93e9f93d5a78320e1df9ef1f93bf4b9157a61b1c6569d9c5d0306c9daf3a49cc2b534242ee02ef6f430e7c7f9a1962a7921cb97aee09601cf1d5ffaabb0eb7c3681965c203d7ce2eb44ab463cf28f0af16f22b51a92aae64198494d86b58dbb4821497893ba81ae8af568ccf3934970da59366ae483c87974946c06a3b477f1143c13223100a5aa80dc74635a1dbadb92bd25ebc10cabde6e2796c65bf0360a067a3bfd5a4bc92b6dcc12bb0f4c12427a353db288da83e84d48a265bcf442ebdfa2dddf32ca446d89bf880a7c7c07507902ad94ca138b73da68ff79af6cd06524a5eeff83d3e19d0ebae625d5ea35a7b1e2976365144408c40f34efc726a1d9f29e5b799d64fc9d312ec1bd37fa059d97a1c097b801e046b7d0dae828b789b40351a481997b86f6e955eff5cd805ff5c06a231de8e4e4597936e572327c1775be1249de73f3e22554a28c60179d6b8ac60ecaef86b2b839d3e071932aa4a06231cfd226082bebe922029c93652c3d700fe8681f6d410cb66f651499e3c3f7d85e3bd3f2b8c1123ec1b064abe2c332bde88db312316561835975250e79fbbce80e2529543ba50625a0cf51d50fbd1690ddc4d7308a80ef737a8cb49ffef79fc22b5310541eb364126427d5321cf6dcbf886e676df2a2a5ea29c10b0bb4917a4f353444ada440369ef727ca040089c0194fe8aa631da6a5c0665d0902179fe128e47a4bb99806c0c62b6d3857ecf7c938794b42dc9c13add9f5c9b84afdee90f837d20f46128fb548a5bcbb4e2ef663b444293a7a384d4b2228a931053c006e63bce23baed6405e9aa1f928a632e1df7342b299f5d98b6110aa414fba14d3df15c866a29f9609d29a1971d16acf1e5eb5dd9281987ca5c749ec28cc77870ac90026430c97009b3701e6572c0d3a79ed71fa2ad282d24ec2e25c21aa105cce3f693f7ee9d34fae474cc704bb61000805ad5831da43e6e68c48bee91cd78a9c795eb1263c6bea0b2e7a68e258a7324868791b62bdf5d8e62dd9a7d02d79e693e7f0fb9c90986d974c26c69e2465286e6d0d0c5a2006ba4f1ea5c68dee25f43793c6948ae504aee6d2128c7819184f29e25b5e212dd3931bee0d0fcdd3f44c2ee2a8da572b74a7e18037987ed334c6043e0afbe566d95a9d038fb0a5356abbfe5b885a3228bd4e1aeb5adc0fcf07f072a820455446a1c21a4823aad5e9f0cdd4bad2119d2b375ad629923e6bfe86b41a7076b789fd5aa077508a6af35afa2259d3610682141a14039cb19fdc1d99f7e600896a4961f57be5f5b037ccc95f8a52eeab8343094675b5731784e881c2adc7580678096d708508e71a2d3998e606a16b367d2a57e26fd2cfae4b5a7d8104c70d88471a46aaacf6c19edf7d7b3b6a2a21c6b5ef5576b6eb25ee890c7c0f3c1951cf7eaeafc2fdcf1aa59becad9e61e5577b3235ae5cabc175be741763fee30ac7708a6bba70849e5a4d9e40171710efec0eae6f764b86f82e5335e500efeb28ed6b1742c51d164cccaaf8a48a88c64153733e40930b19913bfbb77ba936f47b18aa7104964664f3da51b7e612e6a7d19b8c9b900ddea783e17491e22dd6e7960c341d537ac74a08af1f5bf7b5fb754512a848c6d00fea55bff647264188f0860d178a41fc4c675f25c45bd1e15a9a6649bd6ca6f83736da7f96aa6073fc4169c5315d1d39e2d2d7c61e58d4a395958cdd216c1aa8047a58a3018bfea46805645649c9fec3d388371bbcd617d2048ccdc833cc53b14645e4f7a8f50c8bb6b5589b1bf1877128c479cd8110341cd9de7c82914e6882fe70441be2aa564eaea66793afad0c799542370a33a891efed9a5c697997c7d6a47bb318c32ff7e84a60786907716c644f32b3d1d624625ee683d219e908a7da33b5637392491c09b3f7344e60ce5f464d5a37360188a6a19e6e8741ac345708442c370666c9d1fe61108a2df9aec864a1fa9690f14264d77904ca3fe78c49c822a9cb3f479e2f2c7c00b44f0d8eafa02aaceee5709b7d91fd874c0f674ab3ff4b6752ba02d32ad9d1cd42868f11b347ba527ffe2a6b945040d0fc3bd6cf885593b8fc690589575b57af060395ab6974497bcae30df4e6f9c7c1d8c65dcbdd18d7d724e8ba99f4b0c9eb8c57327d2d492d2b3b952f75bf6c1508a4031f5ffacee7de3790516a91f6c9a03782fa9abcd80807585f481c433d544f129e10d904efe86712e5558e2513f3b5a8e4b093dd72839b3d52f740ab325374813f1ef6c6e21b3a57a25be2a1729bffd5a29798b76ad702d0090e7ff6bb6b984eb081957cbbf20ecff6ab18eca484a835f7cc18efc78de38784a4a6e1e80f50fc98db682414ea9928e9c6d64254c2a2f23556295267df6f757637ec28b7f3bd54278e4e21bab9bbe7e99ceb44b38578a0f6806be0f9643e41a371e8e51181a368ce22201f91ef3d34f38f0c996a38d7dd31592a4950a09b671bc5fd3f53d09dc2af4b5c7b785f9e3ac02a34366fe94ecff0519ec82a7f37fce9438c7b4f4b2f3549c4d975657f07abd13f8fe8bbae7fced5613d98dca1bfa556e9260d278c557e58ee1443c05361aa59eb47c0ab42b9a65b670f9cd8772083cfbc6c602a9fc07ddcb1044523b86793e64804cc62e8ab109d30a568efa69407d9b290fe7a50178166f1001ab5db1c1eb2b465cda462d22cfd5d8d0f12fd2918039e3c08da3fe012af8e94ee934340fb4ab49c8f2b4987b9040948cd74469e6bfe0d283528d895bbdb3dfe04851c42e208bf54f5dbaf270cb4f5ed946e15f1f2e972428ce2210db94d2bd77425269b45a86d42e747210bd0617cea84c08b85ce2535f4e4126e0216c5bda3f26bf96bdaafb9f529bb5384edd03dfbfca5244e84aa5ca7c533f6355d363b059e1391d2f1ffbc6e654c1c8db6c45b772130b7fe05d53dd3e0288baabba4a4e9922b959d29aadf418165d69258140457898c3b1e44b84ed140886d1b7f0327452774af9b083e68b11d29152c18b059de4d724ff3fcc25b0771e26b8cae30fd2b7450cede2559444486c81b88997c01add923bd347b66cff7a222f474703cd7617cf7790f0f6e91c44ffb8fe7c5c3436c06722f8093f38b60cfe2a0cbc6d7fbd02be8ae9e41c6e1ae9ad027ad385374f469db88ec4cf087b60f6174fdd78d4972a8867de4e79d015ee7118b570485651b9e0108ad1fea4f4f2bf6971ea3accaa1fe6f5ab46f94fc7748a6b561386def100ad1db6ee2119be2ad1d79a8ac7c1e5eb6b6610c372096a15b4bab972cdea21cff0252d37663e7a27fe6f0845bd9e47a08116eecf194e1d63d18ff69db14cfed3a32c6fcb8eea71f9452039842a4707fd0e82a76de6fec85402ad63c0bd1a2ef70a7abac854ccae30069594a76dc8acf43cc79fac43c5243c21f6139610f6d9607150f73350f80516b131d99e18890446e2c84678d66ae8fa3e4db9ad0d84b733af417fddfcbdbf1eeefbc0dc376c7898fbed9c267dbf858c2b78db169f67d64c0d27cb677f456df28ebe8a91429538eaa44f8a69f0055555b7133a0fa341b5884a6b096e886da0a3826f29e07931a54afe14204f8d486de7a757d5123adf49715450dc6b27cbd319f203b703d766cf3952713bd76a26591be5c44865ca269b2cdcba753f5a96323847d5865e458b51741259d977be3a6cfe9a1f1c0e6d7c3683a94963d112788c5e9ac1b162f99b8c159349ea0ac72e4d1dbe8d6f0687f9f6d25f436ae213b17b2b83760347346d64003027a9dab41bb2f301df6100fd153abfffbca7fcf0210326c4eca1cde05f900c19db3381e145001b741a676ade5df19d0a94ac920dc37ee1811ff5b9df71d73e7e990203b477df91b041bd4be1d5515fbdeb1d684c3e2693a2d433ce16621f2b48eb0a210bb38dda74373822515d72cb26778730d6ef8f7774fe6a4ddd1969850feb6bf04794b2905c80eb7614b0020c6de62d5f7833455c01b4044291e7d1f80c4e34f8d932b5802c7ce74c4b16bd5cf1e1460adfe5874f232591c13a61512394ab08ff1f7084a3510d55deb497354184ad3bd82cb32d2c581c0956db179c2d7954806d20e9ed16c9e0e53831eaac29234a380b2475491ee5491836c87de552386016ecfb7dc72fe64ce8c121663d54356d5f00093e43a1521a251e9f44b5cbd6de7bc13b1d84e4b6bb8a531adf33432889a6c27c633e554badae81b1e64af02fb2029390c617818ee4d0b2d40e78d1b9396156d052b7e62754f91b148ec98e175d97612d607a5889c67a44b4ffc2908c402e6b1900da3f0c5dd540ab659455937cf06dabbfe9cdc53e9b67c2945d08c68fb958bdf6b3919c2d6d12e29d48fdf9fa0cab0efdcf70c4dcda93aa6823ef2fc7a5b43e4735443eb71e39d17401519c7c4b4600353b3e626d354502fff99b8e9e19816cc01417027aedcf1059e22365a4ecc9208a9ad4743d2e34261488e07e55bfb838f403ef2a80e4bc9f01240eaa6f21a2217d812ee33daed26d639ab21cbdaf71833db60f056cab3e5c72da4fbe1ee51d3a662cddc07e18829ad5d85f054aaf9e39c77c1fa6681e73fe96e4d68", 0x1000}, {&(0x7f0000003500)="de0b980ece2baa4367ba8b89a439a9416450bf1ab07922c0520381ea8f9530415728355c9c58865f6204f4ec94acf4a878220973f452b946aa454fbec7bbfd20fa0191c5e597", 0x46}, {&(0x7f0000003580)="eacf29efa301efe311aa16addbaf87ad9a9c2db91c8936dd08d8863e349694ef843ecf6e9176258d935816254f89ae105c9937cca39e8b177b", 0x39}, {&(0x7f00000035c0)="b76d97f87444f27d923bd22258fbcb03cccab026e6c74f976fa9e51161f507097edf1027f126640099304550c65e6ac98787fb01c081c853eb34e88faee74206c11cd3fc34c5e15efe069f187b8ccb45474fee933be873f6d15bcbee207d1070c5b3b5fd581c46efcf9f701c0678284f9c9c4f39a370351b395a7c07826de36008b90505e9ac01820b51db8d339d87635fae17ca4610ae10", 0x98}, {&(0x7f0000003680)="f940c3bd7f7f0534d7b5d9c440658531d43b634a7d3eaa7053ad61b1597b690859517054deacf8eaf39d798247612724e72ee6e57fc07f57a99e9ad2250fcd3afc448ac305fae7dcc89428b8c14f31f63c09873bfc8dc648dddc1c2045470788fc9438e1b28cf4d5fe0c86a1fbce89501b251fb2e0750b784d", 0x79}, {&(0x7f0000003700)="294d99158e21f5d71eec8347d96cb753b8930434c57c9b0ec9e0500d39fb810604a163e0352cbe6bb89631c2a284fe73c5cd4777cc03022a2d77a4baea3c4adfa923b267a26c2e72f1189ca01d92d4a15dd7697197f062ee371fa1a5bb9b7b53a13e9b3178c6b4c06b2180deb18231781a7634dd0c47c0608c6f5482f6182a96a7742573f366468bba3e4cd4ed04f13179ea9dc0acd4a1b3144932eafc04", 0x9e}, {&(0x7f00000037c0)="2eb759d837093f515fc7d41db033520504744ca5d1136bba609438d462ebe15371a706307f3db4102a04e71234273f0bcf50318bbc5f3b3c27bb39df497fb84df191891f7165239382ec294dd2c8b1cc39f080ab05072d346bd29e1b4ecb4d5df9ef8351adea04491d0045621c7ca9422a3c7c273938a2b3cd7430e17699717042cae23d9e03d9436074409277cbef977ac7f1", 0x93}, {&(0x7f0000003880)="0f9d2e2f2fc772e5f5d5c09e37313fbbc9c287e4e26c1006bd7ad38df76b6d162fc996e2ff7cecd183ecf8d7307d48f31d829f324b84634f5fc48cf38ac621a84250b7bbfa8895ae133eee7f318bd30a2cdf0fd677e802d4b68ce02ae51278c8ff2f43194b49a4459ed35f515f58dcedae01778de54f8b60807ccf13b473747366992281646deda44d3439ce06a114bf41cf2d23e338e5b3484972", 0x9b}], 0x8, &(0x7f00000039c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r3, r0]}}], 0x20, 0x800}, {&(0x7f0000003a00)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000004a80)=[{&(0x7f0000003a80)="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", 0xe00}], 0x1, 0x0, 0x0, 0x1}], 0x5, 0x8000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback, 0xffffffffffffffff}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(&(0x7f00000003c0)='./bus\x00') ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/170) clock_adjtime(0x7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000440)=@fragment, 0x8) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ftruncate(r7, 0x7fff) sendfile(r3, r7, 0x0, 0x8040fffffffd) 15:42:27 executing program 5: syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) 15:42:27 executing program 0: r0 = socket(0x200000000000011, 0x80000000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 15:42:28 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="38f19c0400cd8034"], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64, @ANYBLOB="d6a241c174b8e949a69125d1af25cb4fcb505ce7aca56db4b51e820c58a43ecd30909d3619f0f15f63000000000000", @ANYRES32], 0x0, 0x4f, 0x0, 0x20000000}, 0x20) tkill(r0, 0x2c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:42:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) 15:42:28 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000913}) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x06\x03\xf0\x00', @ifru_mtu=0x1}) 15:42:28 executing program 5: r0 = getpid() getpriority(0xfffffffffffffffe, r0) clock_gettime(0x1, &(0x7f0000000040)) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x101, 0x614000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x2, 0x100, 0x1, 0x5, 0x5bcdcfa5}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r2, 0x8001}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@initdev, @multicast1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r0, &(0x7f0000004ac0)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000580)="bf1cef5d01d90686409d33eb7ddd675187525b52ba02e5c8e4b4368ef848891128ec269db8fd7276cab91d1e6ed9f30c426d4f0ae7ce1700e54464161fe1f3f7141d28a8728381b8f90a12fc173af495cee4e34de974e739ff471630bfe3d0b7db69bae35574ca36a11d83fab857f66384bace44d9d51236e1a267000f", 0x7d}, {&(0x7f0000000600)="d44bc4511d46a9ca78067db6736454f103fc96af8e5626a61e56baab39c237dec6c8880bd056335431c78994568228b0a46f8596d80fe51e01df13d4f35458b98d2f641b61c580a5df2ad6c4ab6ab9450b5fcd2bd7b5fd4f940d5d609cf4ba84bdb63edf4607a24d6c79011bd02a8f84c9f2d9482043b92a204411aba16e783d23984327d25310c24be3b0094498f186672a8d1ded1f13cedd81cadfb339e8f76752", 0xa2}, {&(0x7f00000006c0)="c4a12627c12be032d1e76f0c10ce3a9d2161e124112a131afb88a5b53171824529cf42e845b4c1d5c18df9df2836d99d5be5f9e2df752ed2c755f2d4ad8e096821d1de353526a562128151cb92cb57d5", 0x50}], 0x3, &(0x7f0000000740)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @rights={{0x20, 0x1, 0x1, [r2, r0, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}], 0x78}, {&(0x7f0000000840)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f00000008c0)="82d58bd1ba6f3372d3d63966385127f7d82b5c19c2e749a2591989ebcc6fd666dd02df92ea7d4c535b074e28ba7eb5b5091b64e7f209705f4f52d58c300f015f8f90bea5b7385efb3e4d15cf8638b3a4e2259616cbf20c3a18dc4430ff480c4deab6926cc41fedec24a93df130845548832e44b679", 0x75}, {0x0}, {&(0x7f0000000400)}, {&(0x7f0000001ac0)="84c8f36cd1600c4124d6d5557e904aff51", 0x11}, {&(0x7f0000001b00)="de7b4362af888dc2dc8502903f4123faa5bbac42f31837468c52f4acaaa9634ef1bc17f55123bea93c390915a5bbf7f5303705db5ac5203a37defc670bd0d9f3109d1bd3804804ffb027f75ef2d451debdc99b5621be41cd861870aa0447233e67712c043520c701a1c391de3cef03a58632b6d9ba43677f7517042feda5fd98434208f7846c7c500439937f9e363e2b17f0ba47617b55203ad64bac00806f5389b183e6e84bca7b1ade6e630f66a43f935ddaaf96ebef6efafc18f9afc19124ec958e3ad193b6d4c9c8ece721", 0xcd}, {&(0x7f0000001c00)="f9918a53d0e55d3fc5612b8401dfe50b6c299a71beb3d6495dfb06aced1def64c0fb9a8d05ad65214c33c4aa880bd6f6c11357f200b11fd461f809330e8f5e71d5ba7d2fe25b56409418ef66cccdd33cd163b3a13d68977f33495006e88f25d080633894f69927dd53c2420d785eae27cba66a07e45636e82a8a3d4fecaf67cfb5c28884bc3675f63823ce73e573aa2d0a841805db", 0x95}, {&(0x7f0000001cc0)="462100365eed6651143f49e4563f14572d8d35f6cef4161c380ac607f26053b0aab5a1ca56d4fb8b", 0x28}], 0x7, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1c000000000000000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x6a, 0x4000}, {&(0x7f0000001e40)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000001ec0)}, {&(0x7f0000001f00)="d5bafc4f347ae0cbd6243d60b1a0730ebe5804f4483180930545b00d7a8c36fa714b510ead600be17305216f67aa196c1b7b12d6e419b373e9af230def554b67310a8ea39616f43563c2c3b4d3c6d56cca8087d8e88eddbaabb47875898e47237c454af824380c4af9527c3ab40eb5096e4fe9b6c70c1e134a177a3acdaae0c23b570e2b349a0815e9519037a2", 0x8d}, {&(0x7f0000001fc0)="ea46533ee521cc139a8b8ea71dad9b30c80c288bcc7d43ae2de03c22e34717aa701340f7ededceb458546cad9acb91b3869f329b29164d35a227040a5d5349d762b29f20ee5d6ee1947b68aba4b591d39e55de32a791bb6f1a162adf665a26134024a95f10ff73a572b0edf2c78feea5ad1205db22797d11ffba4466b37f8998cc6818d6ffcb65d03ad120565a60610532abee922e1ac43768cf0d9df49be448906bdcdc627e45682038664cf46889ff7788a5ad48a2cd89bc46aa29badd723bccf10529309c", 0xc6}, {&(0x7f00000020c0)="aff5875f5bd1ac638c94dfcbe840fd8f0cac82a8981da6945200c8280693628b8e6a6ba080db88463fb29d570574b5927e61ca40b53a0693bcba46bf2b342ff23c13d3441b3960eeb6edbd45c97702fbc516", 0x52}, {&(0x7f0000002140)="b11088b3b9a465040b96c8bbc1d87a9858fcc8f159dd9f756ce4f9b8f7059ade7c7f8056628ccfb53a002c485ff39abc6628e0bec2923f310a76fb898d5f0e4dda2e50bfeb85459b8021c0ec7c899bba756f838a41f9afa0b43c57d826671c37e609901a045278395bc0873bb405377dbb0178e06b21e146e842306672a15d5afae220e4d728b3b6c98dc9b0f10135347ad4", 0x92}, {&(0x7f0000002240)="2833e70767acfdd115baedf704581696b60b785d64b58c511f8c1d6c10215f515db46197f2b5f0e6991a8804e0768fd54c238423b6733b9f5a3f2dd9484a75f2e91cd3ad0b21a0b8194bd12910c13060641adc3c7157d94317c4bbf44f13c6131787953fb31d065814b2f333a547d8a287f4f3594d20e74fb7112c5199889a1a5872feedccc1687ec8396b5c8fc992a8623e38e395655c3b7fce0b5ec699b760fc56c5bc2c568397af095e9d67a5", 0xae}, {&(0x7f0000002300)="6f5a75e78a8ceb9dd30405c77f90018b9d90feed52921d24b3", 0x19}, {&(0x7f0000002340)="ab95447a4758436b6dba1b85a7d0712358ace6af5d", 0x15}], 0x8, &(0x7f0000002400)=[@rights={{0x20, 0x1, 0x1, [r0, r1, r2, r3]}}, @rights={{0x2c, 0x1, 0x1, [r1, r2, r0, r3, r1, r0, r0]}}], 0x50, 0x40}, {&(0x7f0000002480)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003940)=[{&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000003500)="de0b980ece2baa4367ba8b89a439a9416450bf1ab07922c0520381ea8f9530415728355c9c58865f6204f4ec94acf4a878220973f452b946aa454fbec7bbfd20fa0191c5e597", 0x46}, {&(0x7f0000003580)="eacf29efa301efe311aa16addbaf87ad9a9c2db91c8936dd08d8863e349694ef843ecf6e9176258d935816254f89ae105c9937cca39e8b177b", 0x39}, {&(0x7f00000035c0)="b76d97f87444f27d923bd22258fbcb03cccab026e6c74f976fa9e51161f507097edf1027f126640099304550c65e6ac98787fb01c081c853eb34e88faee74206c11cd3fc34c5e15efe069f187b8ccb45474fee933be873f6d15bcbee207d1070c5b3b5fd581c46efcf9f701c0678284f9c9c4f39a370351b395a7c07826de36008b90505e9ac01820b51db8d339d87635fae17ca4610ae10", 0x98}, {&(0x7f0000003680)="f940c3bd7f7f0534d7b5d9c440658531d43b634a7d3eaa7053ad61b1597b690859517054deacf8eaf39d798247612724e72ee6e57fc07f57a99e9ad2250fcd3afc448ac305fae7dcc89428b8c14f31f63c09873bfc8dc648dddc1c2045470788fc9438e1b28cf4d5fe0c86a1fbce89501b251fb2e0750b784d", 0x79}, {&(0x7f0000003700)="294d99158e21f5d71eec8347d96cb753b8930434c57c9b0ec9e0500d39fb810604a163e0352cbe6bb89631c2a284fe73c5cd4777cc03022a2d77a4baea3c4adfa923b267a26c2e72f1189ca01d92d4a15dd7697197f062ee371fa1a5bb9b7b53a13e9b3178c6b4c06b2180deb18231781a7634dd0c47c0608c6f5482f6182a96a7742573f366468bba3e4cd4ed04f13179ea9dc0acd4", 0x96}, {&(0x7f00000037c0)="2eb759d837093f515fc7d41db033520504744ca5d1136bba609438d462ebe15371a706307f3db4102a04e71234273f0bcf50318bbc5f3b3c27bb39df497fb84df191891f7165239382ec294dd2c8b1cc39f080ab05072d346bd29e1b4ecb4d5df9ef8351adea04491d0045621c7ca9422a3c7c273938a2b3cd7430e17699717042cae23d9e03d9436074409277cbef977ac7f1738d42e3ba4245411f3bbbcb1664585ff38e1e", 0xa6}, {&(0x7f0000003880)="0f9d2e2f2fc772e5f5d5c09e37313fbbc9c287e4e26c1006bd7ad38df76b6d162fc996e2ff7cecd183ecf8d7307d48f31d829f324b84634f5fc48cf38ac621a84250b7bbfa8895ae133eee7f318bd30a2cdf0fd677e802d4b68ce02ae51278c8ff2f43194b49a4459ed35f515f58dcedae01778de54f8b60807ccf13b473747366992281646deda44d3439ce06a114bf41cf2d23e338e5b3484972", 0x9b}], 0x8, &(0x7f00000039c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r3, r0]}}], 0x20, 0x800}, {&(0x7f0000003a00)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000004a80)=[{&(0x7f0000003a80)="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", 0xc00}], 0x1, 0x0, 0x0, 0x1}], 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000440)=@fragment, 0x8) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ftruncate(r7, 0x7fff) sendfile(r3, r7, 0x0, 0x8040fffffffd) [ 301.078056][T13263] ptrace attach of "/root/syz-executor.2"[13262] was attempted by "/root/syz-executor.2"[13263] [ 301.165060][T13269] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:42:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 15:42:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x80045300, &(0x7f00000004c0)={{}, 'port0\x00'}) 15:42:28 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:28 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}, {&(0x7f0000000280)=""/24, 0x20000298}], 0x2}}], 0x1, 0x0, 0x0) 15:42:28 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000040)="10", 0x1, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) 15:42:28 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:28 executing program 2: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}, {&(0x7f0000000280)=""/24, 0x20000298}], 0x2}}], 0x1, 0x0, 0x0) 15:42:28 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 15:42:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000913}) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x06\x03\xf0\x00', @ifru_mtu=0x1}) 15:42:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41a118fd58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1babfd076d2502892250deee2728316e63e589ddf142e89365bd48cf76602c6f6aa76bc37284732bd1e191ddd3c9f310f827c195f3c4957c67a08466517ba1300000000000003ffffffffffffffff3e26b5ca26bb434dbd0e4885c294e577bb081876e5dc3c2034533925db8b54b33da7b947aefca1f9c49c6400"/197], 0x18}}], 0x1, 0x4048000) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:42:29 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x10000) 15:42:29 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:29 executing program 5: 15:42:29 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x55d81f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:42:29 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000480), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) get_thread_area(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, 0x0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, 0x0) r2 = open(0x0, 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:42:29 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:29 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x81007702, &(0x7f0000000040)='\x00') 15:42:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c0045002, 0x0) write(r2, 0x0, 0x3ac) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:42:30 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 15:42:30 executing program 4: 15:42:30 executing program 4: 15:42:30 executing program 4: 15:42:30 executing program 3: 15:42:30 executing program 2: 15:42:30 executing program 5: 15:42:30 executing program 0: 15:42:30 executing program 4: 15:42:30 executing program 3: 15:42:30 executing program 0: 15:42:31 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:31 executing program 4: 15:42:31 executing program 2: 15:42:31 executing program 3: 15:42:31 executing program 5: 15:42:31 executing program 0: 15:42:31 executing program 4: 15:42:31 executing program 3: 15:42:31 executing program 5: 15:42:31 executing program 0: 15:42:31 executing program 2: 15:42:31 executing program 3: 15:42:32 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:32 executing program 4: 15:42:32 executing program 0: 15:42:32 executing program 5: 15:42:32 executing program 3: 15:42:32 executing program 2: 15:42:32 executing program 5: 15:42:32 executing program 4: 15:42:32 executing program 2: 15:42:32 executing program 0: 15:42:32 executing program 3: 15:42:32 executing program 0: 15:42:32 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:32 executing program 3: 15:42:32 executing program 2: 15:42:32 executing program 5: 15:42:32 executing program 4: 15:42:32 executing program 0: 15:42:33 executing program 0: 15:42:33 executing program 3: 15:42:33 executing program 4: 15:42:33 executing program 2: 15:42:33 executing program 5: 15:42:33 executing program 3: 15:42:33 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:33 executing program 2: 15:42:33 executing program 4: 15:42:33 executing program 0: 15:42:33 executing program 5: 15:42:33 executing program 2: 15:42:33 executing program 4: 15:42:33 executing program 3: 15:42:33 executing program 0: 15:42:33 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:33 executing program 2: 15:42:33 executing program 4: 15:42:33 executing program 5: 15:42:33 executing program 3: 15:42:33 executing program 0: 15:42:33 executing program 2: 15:42:33 executing program 5: 15:42:33 executing program 4: 15:42:34 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:34 executing program 3: 15:42:34 executing program 2: 15:42:34 executing program 4: 15:42:34 executing program 0: 15:42:34 executing program 5: 15:42:34 executing program 3: 15:42:34 executing program 4: 15:42:34 executing program 2: 15:42:34 executing program 5: 15:42:34 executing program 3: 15:42:34 executing program 0: 15:42:36 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:36 executing program 4: 15:42:36 executing program 2: 15:42:36 executing program 5: 15:42:36 executing program 3: 15:42:36 executing program 0: 15:42:36 executing program 2: 15:42:36 executing program 0: 15:42:36 executing program 5: 15:42:36 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85322, &(0x7f00000004c0)={{}, 'port0\x00'}) 15:42:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 15:42:39 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x2000000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 15:42:39 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 15:42:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$KVM_SET_ONE_REG(r0, 0x1276, 0x0) 15:42:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) [ 312.123916][T13556] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 15:42:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) [ 312.192679][T13566] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 15:42:39 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x373, 0x0, @buffer={0x10e, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000040)="00d4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0xff00000000000000}) 15:42:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) [ 312.403699][T13577] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 15:42:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:39 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r0, 0x0) 15:42:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) [ 312.677938][T13593] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 15:42:41 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:41 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f0000000100)) 15:42:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 15:42:41 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getresuid(&(0x7f0000000040)=0x0, 0x0, 0x0) setreuid(r0, 0x0) 15:42:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x80000000002}, 0x1c) [ 314.815199][T13607] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 15:42:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 15:42:41 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='ramfs\x00]\xfbg\xd1\xed%_\x90\xecQ\xf4\x12\x83]]\xe7\x1e\x1a\x89l\x1c$\xcb\xb2\xb3\vVT\xf2|\xd7\xf2j\x0f\xbdi\x84\xa2\b\xef\xfb\xe1a\xa7\xda\xd3\x8a\xa3\x13\xbfH\xd7\xeb\xbc\xb32\x96\xdeo3\xa3F\x9e\x021\xcbf\xe8\xaf\xcb\xcd\x8e4\x84`\"\xec\xc1v\xb9\xaf\x02H\xc7\xab\x8a\xdc\xab\x96\x9eX\xde\xc7\xacS\xbd\xefP\x9c\xf3\xe85\fHHm\xda\xc7\xb4\x1dt\x1f\xb5w7\xfd)I\xdfl\x06}n\xa3\xa2\xd4\xf4V\\\xafaJ1\x88\xf3!3\xe2\xd8\xdb\xfbKt\xcb\x1eS\"\xf5\x03h\xe4\x7f\x1f\x17\xfd*w)\xcb\x03\xdc\xa5\xc3A\xd7', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 15:42:42 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc08c5336, &(0x7f00000004c0)={{}, 'port0\x00'}) 15:42:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 15:42:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) [ 315.260155][T13637] openvswitch: netlink: Missing key (keys=40, expected=2000) 15:42:42 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 15:42:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:42 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400, 0x0) ioctl$TCXONC(r0, 0x540a, 0x9) r1 = getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000240)='./file0//ile0/file0\x00', r1, r2, 0x800) socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x8000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pread64(r3, &(0x7f0000000000)=""/125, 0x4d8, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, r4, 0x0, 0x100) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_open_procfs(0x0, 0x0) [ 315.810006][T13643] openvswitch: netlink: Missing key (keys=40, expected=2000) 15:42:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:43 executing program 4: clone(0x21040000, &(0x7f0000000080), &(0x7f0000000000), 0x0, 0xffffffffffffffff) 15:42:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:43 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000180)) 15:42:43 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r0, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:43 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="d3d2b93c25f1369c0400cd80"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESHEX], 0x0, 0x36}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:42:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) [ 316.219517][T13673] ptrace attach of "/root/syz-executor.5"[13671] was attempted by "/root/syz-executor.5"[13673] 15:42:43 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:43 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r0, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:43 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006b00)=[{{&(0x7f0000000000)=@x25={0x9, @remote={[], 0x3}}, 0x80, 0x0}}, {{&(0x7f00000006c0)=@x25={0x9, @remote={[], 0x3}}, 0x80, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="380000000000000029000000060000007a1b08598ba9407dbc05509f6342a40d2d987b96d2"], 0x25}}], 0x2, 0x0) 15:42:43 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0}, 0x10) 15:42:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 15:42:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:42:43 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r0, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100}) 15:42:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x94}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:42:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:44 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:44 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, 0x0, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000380)) 15:42:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000480)=0x176c, 0xfffffffffffffeeb) mq_open(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4, &(0x7f0000000280)={0x29e, 0x4800, 0x0, 0x3, 0x0, 0x100, 0x9, 0x20}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) signalfd4(r0, 0x0, 0x0, 0x80800) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x2, 0x0, 0xffff, 0x9, 0x0, 0x800, 0x48880, 0x4, 0xffc0000000000000, 0x3, 0x3d63, 0x5, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x0, 0x1, 0x24000000, 0x10000, 0x0, 0x1, 0x7, 0x80000001, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x642, 0x5cc6, 0x0, 0x81, 0x7fff, 0x5, 0x639, 0x0, 0x0, 0xd94, 0x6, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xfffffffffffffff7, 0x0, 0x0, 0x5, 0x9, 0x20c}, 0x0, 0x0, 0xffffffffffffffff, 0x3) socket$kcm(0x29, 0x0, 0x0) 15:42:44 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 15:42:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = dup2(0xffffffffffffffff, r0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 15:42:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fstat(0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa000, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000240)={0x5, 0x1, @start={0x2, 0x1}}) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x7}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000000)={r4, 0x10001}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:42:45 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x3, 0x10, {0x2, 0x0, @local}}, 0x24) 15:42:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = dup2(0xffffffffffffffff, r0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 15:42:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0xa, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 15:42:45 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0xffffff87}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:42:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = dup2(0xffffffffffffffff, r0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 15:42:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:45 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, 0x0, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:45 executing program 5: syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x800) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}}) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000140), &(0x7f0000000180)=0x4) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000080)={{0x80000001, 0x3, 0x3f80, 0x1, 0x0, 0x4}, 0x20, 0x7, 0x5, 0x10001, 0x1, "89f0715c33db9bdec756d45792d481c9d1c0ec1f775b7ddc531c621410ec9cf2a99f55d01ec05f671905ca4c0af40c9c63ecf4517036fb370c5dc0c0271744afbcb05d05e23492ad0edd77e752913cb0e896e67053e5c5fb8282f4925d22c681023a4bbe7f0c3ea4d6e89b1601c8e756703daead9f6f01512a5191ac045026dc"}) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x10, 0x100) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000480)={0x3e, ""/62}) nanosleep(&(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000040)) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) 15:42:45 executing program 0: 15:42:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:46 executing program 0: 15:42:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:46 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:46 executing program 0: 15:42:46 executing program 5: 15:42:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:46 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, 0x0, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:46 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) 15:42:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = dup2(r3, r1) write$P9_RSTATu(r4, 0x0, 0x0) bind$rxrpc(r2, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 15:42:46 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 15:42:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:47 executing program 0: 15:42:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 15:42:47 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:47 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 15:42:47 executing program 5: 15:42:47 executing program 0: 15:42:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 15:42:47 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:47 executing program 0: 15:42:47 executing program 5: 15:42:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 15:42:47 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 15:42:47 executing program 0: 15:42:47 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r1, 0x4000}, {r0}], 0x2, 0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x26000, 0x0) 15:42:48 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) 15:42:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:42:48 executing program 5: 15:42:48 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) [ 321.462486][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.468835][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:42:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:42:48 executing program 5: 15:42:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:48 executing program 5: [ 321.693738][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.700014][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:42:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:42:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) [ 321.782408][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.788842][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:42:49 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:49 executing program 5: 15:42:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 15:42:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) 15:42:49 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 15:42:49 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 15:42:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 15:42:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1], 0x2}}, 0x0) 15:42:50 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1], 0x2}}, 0x0) 15:42:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) 15:42:50 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) [ 323.532195][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.538488][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 323.782574][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.788880][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:42:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:42:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1], 0x2}}, 0x0) 15:42:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) 15:42:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) 15:42:51 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:51 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) 15:42:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) 15:42:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:51 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d0000002f0000000000000000c800"], 0x22) 15:42:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) 15:42:51 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) 15:42:52 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101482, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:42:52 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41"], 0x3}}, 0x0) 15:42:52 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0xdd, &(0x7f0000000000)={@local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2100, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 15:42:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41"], 0x3}}, 0x0) 15:42:52 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x2000000000006, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMGET(r0, 0x5415, 0x0) 15:42:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:52 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41"], 0x3}}, 0x0) 15:42:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) 15:42:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:53 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:53 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82"], 0x3}}, 0x0) 15:42:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 15:42:53 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 15:42:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82"], 0x3}}, 0x0) 15:42:53 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) 15:42:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82"], 0x3}}, 0x0) 15:42:54 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)=[0x5]) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000000c0)=0xff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x26000, 0x0) 15:42:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:54 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f"], 0x3}}, 0x0) 15:42:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket(0x11, 0xa, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 15:42:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f"], 0x3}}, 0x0) 15:42:54 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) 15:42:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f"], 0x3}}, 0x0) 15:42:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) [ 327.692108][ C0] net_ratelimit: 17 callbacks suppressed [ 327.692121][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 327.704229][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:42:54 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) 15:42:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"], 0x3}}, 0x0) 15:42:54 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@updpolicy={0xb8, 0x13, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty=0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}, 0x8}, 0x0) 15:42:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) 15:42:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"], 0x3}}, 0x0) 15:42:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc2e81f25e286efe1, 0x4) lstat(0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x1000, 0xfff, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4000000050000}]}) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1, 0x3) 15:42:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x0, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"], 0x3}}, 0x0) [ 328.412468][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 328.418829][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 328.425454][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 328.431763][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:42:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006c40)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) 15:42:55 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700000000000000"], 0x3}}, 0x0) 15:42:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x0, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{}], 0x1, 0x1ff) 15:42:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700000000000000"], 0x3}}, 0x0) 15:42:55 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x0, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700000000000000"], 0x3}}, 0x0) 15:42:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/186], 0x3}}, 0x0) 15:42:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/186], 0x3}}, 0x0) 15:42:56 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="38f19c0400cd8034"], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64, @ANYBLOB="d6a241c174b8e949a69125d1af25cb4fcb505ce7aca56db4b51e820c58a43ecd3090", @ANYRES32], 0x0, 0x42}, 0x20) tkill(r0, 0x2c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:42:56 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/186], 0x3}}, 0x0) 15:42:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{}], 0x1, 0x1ff) [ 329.785449][T14271] ptrace attach of "/root/syz-executor.5"[14270] was attempted by "/root/syz-executor.5"[14271] 15:42:57 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/187], 0x3}}, 0x0) 15:42:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x11) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x4002, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000080)={'stack ', '/proc/thread-self/attr/exec\x00'}, 0x22) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x40000) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000002c0), 0x4) mkdirat(r3, 0x0, 0x100) ustat(0x80, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080), 0x0) 15:42:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) 15:42:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, 0x0, 0x0) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/187], 0x3}}, 0x0) 15:42:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/187], 0x3}}, 0x0) 15:42:57 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000080)) 15:42:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, 0x0, 0x0) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{}], 0x1, 0x1ff) 15:42:57 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x2}}, 0x0) 15:42:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, 0x0, 0x0) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:42:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 15:42:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x2}}, 0x0) 15:42:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x2}}, 0x0) 15:42:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000010, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 15:42:58 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:42:58 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd74, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x29, 0x7, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:42:58 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, 0x0, 0x0) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x2000000000006, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 15:42:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:58 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) [ 331.852409][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.858668][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:42:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x44}}, 0x0) 15:42:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, 0x0, 0x0) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:42:59 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, 0x0, 0x0, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:42:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, 0x0, 0x0) r2 = dup2(r1, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x2}}, 0x0) 15:42:59 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:42:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) [ 332.573391][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 332.579740][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:42:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x2}}, 0x0) 15:42:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(0xffffffffffffffff, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:42:59 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, 0x0, 0x0, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) [ 332.742235][ C0] net_ratelimit: 2 callbacks suppressed [ 332.742256][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 332.754339][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:42:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 15:43:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x2}}, 0x0) 15:43:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(0xffffffffffffffff, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:43:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:00 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, 0x0, 0x0, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:43:00 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:43:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(0xffffffffffffffff, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:43:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:00 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080), 0x0, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:43:00 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:43:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:00 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080), 0x0, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:43:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, 0xffffffffffffffff) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:43:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4000) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004280)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffa) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000100)) r6 = syz_open_pts(r5, 0x88d82) write(r6, &(0x7f0000000000), 0xffffff86) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000200)=0x8) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8) write$cgroup_int(r7, &(0x7f0000000080), 0x297ef) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r8}) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f0000000480)=0x176c, 0xfffffffffffffeeb) mq_open(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4, &(0x7f0000000280)={0x29e, 0x4800, 0x7, 0x3, 0x0, 0x100, 0x9, 0x20}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) 15:43:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, 0xffffffffffffffff) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) [ 334.182383][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.188836][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 334.252479][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.258761][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:43:01 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:43:01 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080), 0x0, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:43:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000100001000000", @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:01 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400016) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'yam\xdd\x02\x0e5\xc3\xdf@\x1e\x00', 0x2}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000160007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:43:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = dup2(r1, 0xffffffffffffffff) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:43:01 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:43:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) dup2(r1, r0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 15:43:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000100001000000", @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:01 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/../raw#\x00', 0xfffffffffffffeff, 0x8a42) ioctl$HIDIOCAPPLICATION(r0, 0x6611, 0x0) write$hidraw(r0, &(0x7f0000000100)="815b45a010e8e4a271b000d4b6f99fe65d29bf7734d810c91d23aafcb330026cd7afe288edbe35da4df61929a909972dd81ac20db228a21e", 0x38) 15:43:01 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000100001000000", @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) dup2(r1, r0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 15:43:02 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x4, 0x0, 0x0, 0x0) 15:43:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 15:43:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010000000000000000", @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) dup2(r1, r0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 15:43:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010000000000000000", @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:02 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:43:02 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000002440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 15:43:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() sendmmsg(r2, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000035) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 15:43:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010000000000000000", @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:02 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/18, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:02 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6}}, &(0x7f0000000140)=0x36b) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4000000050000}]}) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x40, &(0x7f0000000200)) 15:43:03 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(0x0, 0x1, 0x4, 0x0, 0x0, 0x0) 15:43:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty=0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}, 0x8}, 0x0) 15:43:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/18, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:03 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d4b5385ffd98d600000000000000000000000c800"], 0x22) [ 336.189347][T14564] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 15:43:03 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0xfff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x4}, 0x10) 15:43:03 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:43:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/18, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:03 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC]], @ANYRES64=r0], 0xffffffffffffff01) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000180)='./file1\x00') mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='bdev\x00', 0x0, 0x0) 15:43:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 15:43:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/19, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:03 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/../raw#\x00', 0xfffffffffffffeff, 0x8a42) ioctl$HIDIOCAPPLICATION(r0, 0x6611, 0x0) write$hidraw(r0, &(0x7f0000000100)="81", 0x1) 15:43:04 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(0x0, 0x1, 0x4, 0x0, 0x0, 0x0) 15:43:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/19, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, 0x0) 15:43:04 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 15:43:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/19, @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c00050008001d000362f85704ebe4f99cb536058176c9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05762edefd470037488b4edd41745a0abe43871b5175d5deca6941d591cd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c416ea55a5d2f2a5dc7de7591d1d89036f700"/188], 0x3}}, 0x0) 15:43:04 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:43:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 15:43:04 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000040)="0400", 0x2, 0x18002, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600c58a00002d4e360000e204c92d0b0d1a1dca000000"], 0x1a) 15:43:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002f00050301000000fedbdf25070000001800030014000000fe800000000000000400000073c0bfd1"], 0x2c}, 0x1, 0xffffff7f0e000000}, 0x20000010) 15:43:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c656a256da03d"], 0xe) 15:43:04 executing program 2: getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = socket(0x42000000015, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 15:43:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 15:43:05 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000a00)='wchan\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 15:43:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x211d49, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaa2d7c070000f00086dd60b409000003000002000000000000000000ffffe0000002ff0400000000000000000000000000018900907800092900600100200000000000000000400000000203ffefffffffff00000000000000000000ffffac14ffbbbb1bcd09288ee3527f871edd6703df000022d4a339eb76aeb8b6e84d0a1dfc6a1880cbd31f50aca32b4cb84d7a8aacafc3804ccc44a8c5b4f6c46ad360b6bc3bc9ad58ef749cecc7c39daacd5f4fd855ddc4018d82d94d83f99d149bc667a43d5c9a1c090bfc054d74e066ea60da91b4a814d7e405288f98e4023da98590395e56c76a0bafcfca509582663f26594be2949b16b00baeaddd70369ef438545289a71e8e36691e5c082d86664e8bcb484397416ef606b525c1f4b06a682adbd7df2533faee782ac552e93f36f35b5eef0f3b5dde40d6cbf3ffc4242bdcb8f1a4a8ef0561b4e56b2c795f46601b2c68349e52c9ff22bf5361f53a5fd899db089be8d7fe2329ee9d8621628c65cd635381e0d2e2edf552082ef41e97f7ba7ea3a35047309cfd12d23e91b33e6b8310b2d16934f75a459c85290053ea3d42ff448024c1e1a5c80decff7ccc6da1e1a4ac1e0a031ed27bc0d9da6b0fd05eea82e849dea5d9aa922cafd2b6432bdc109056c699e3480e7da66e63e78be2dc1821ba6008759317c6e8852853b55fedf0cab129416dedbb76d9d2b361cd8a762ec7666b25323b304a34bd7199cf7dad51b9dd8bcc5010307be109ff5d91dc18613f14edcb19c45da8c4af7b2c3b3d3658f24cabff2e427e5fe7249e4f28fd802ddcaa01f565ce5b7c8ac315bba370ed340d80ab6b1e402eab6592db5ef17c47048cbda42a560c1e87fe24c3ee06bc31f952646410214a0b55e3f48c09ab8b1b8a19fc429d0272a2273e872c47bc99953548860400000061e3dbf6280bb0bf2068c389860de365e79d957c145686226c9cb9acf59fe5b4f725a47db17d5b75e190e32a8a1ae08c5d649400"/731], 0x0) 15:43:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:05 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(0x0, 0x1, 0x4, 0x0, 0x0, 0x0) 15:43:05 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) [ 338.334933][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 338.341221][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 338.412528][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 338.418906][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:43:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="a5fd8958c21392cfb6e7cc3775a0ac3f8d155f"], 0x1a000) 15:43:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x11) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x4002, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000480)={&(0x7f0000000440)=[0x0, 0x0, 0x0], 0x3}) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') write$apparmor_exec(r2, &(0x7f0000000080)={'stack ', '/proc/thread-self/attr/exec\x00'}, 0x22) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000002c0), 0x4) mkdirat(r3, 0x0, 0x100) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), 0x0) 15:43:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) uname(&(0x7f00000010c0)=""/4096) [ 338.719095][ T30] audit: type=1400 audit(1566229385.771:36): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/exec" pid=14668 comm="syz-executor.2" 15:43:05 executing program 3: socket(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x400200000001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x420240, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)) r2 = dup(r0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0xc61b062ae39f27fd, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0xffffffffffffffff, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe2b, 0x20040008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x18e) ftruncate(0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ftruncate(r3, 0x10099b7) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r3, 0x0, 0x5d4bac03) seccomp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) gettid() [ 338.766584][ T30] audit: type=1400 audit(1566229385.811:37): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/exec" pid=14668 comm="syz-executor.2" 15:43:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x26000, 0x0) [ 338.812407][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 338.818689][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 338.825252][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 338.831972][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:43:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:06 executing program 5: [ 339.115432][ T30] audit: type=1326 audit(1566229386.171:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 15:43:06 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x4, 0x0, 0x0, 0x0) 15:43:06 executing program 2: 15:43:06 executing program 5: 15:43:06 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='e'], 0x1) 15:43:06 executing program 2: 15:43:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:06 executing program 5: [ 339.781517][ T30] audit: type=1326 audit(1566229386.831:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 15:43:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:43:06 executing program 3: 15:43:07 executing program 5: 15:43:07 executing program 2: 15:43:07 executing program 3: [ 340.172451][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.178920][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:43:07 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x4, 0x0, 0x0, 0x0) 15:43:07 executing program 5: 15:43:07 executing program 2: 15:43:07 executing program 3: 15:43:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:07 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x0) 15:43:08 executing program 2: 15:43:08 executing program 5: 15:43:08 executing program 3: 15:43:08 executing program 3: 15:43:08 executing program 5: 15:43:08 executing program 2: 15:43:08 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x4, 0x0, 0x0, 0x0) 15:43:08 executing program 5: 15:43:08 executing program 2: 15:43:08 executing program 3: 15:43:08 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x0) 15:43:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:08 executing program 5: 15:43:08 executing program 3: 15:43:09 executing program 2: 15:43:09 executing program 3: 15:43:09 executing program 3: 15:43:09 executing program 5: 15:43:09 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 15:43:09 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x0) 15:43:09 executing program 2: 15:43:09 executing program 3: 15:43:09 executing program 5: 15:43:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:09 executing program 3: 15:43:09 executing program 5: 15:43:10 executing program 2: 15:43:10 executing program 3: 15:43:10 executing program 5: 15:43:10 executing program 2: 15:43:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:10 executing program 3: 15:43:10 executing program 5: 15:43:10 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) 15:43:10 executing program 2: 15:43:10 executing program 4: 15:43:10 executing program 5: 15:43:10 executing program 3: 15:43:10 executing program 2: 15:43:10 executing program 4: 15:43:11 executing program 3: 15:43:11 executing program 2: 15:43:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:11 executing program 5: 15:43:11 executing program 4: 15:43:11 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) 15:43:11 executing program 3: 15:43:11 executing program 2: 15:43:11 executing program 3: 15:43:11 executing program 4: [ 344.342664][ C0] net_ratelimit: 14 callbacks suppressed [ 344.342684][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.354768][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:43:11 executing program 5: 15:43:11 executing program 2: 15:43:11 executing program 3: 15:43:11 executing program 2: [ 344.572378][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.578655][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 344.652115][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.658305][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:43:12 executing program 5: 15:43:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:12 executing program 4: 15:43:12 executing program 2: 15:43:12 executing program 3: 15:43:12 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) 15:43:12 executing program 4: 15:43:12 executing program 5: 15:43:12 executing program 2: 15:43:12 executing program 3: [ 345.212436][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 345.218684][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:43:12 executing program 5: 15:43:12 executing program 4: 15:43:12 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x8100000000001040, 0x0) r0 = gettid() creat(&(0x7f0000000200)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 15:43:12 executing program 5: 15:43:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:12 executing program 2: 15:43:12 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 15:43:12 executing program 4: 15:43:12 executing program 5: 15:43:12 executing program 2: 15:43:12 executing program 4: 15:43:13 executing program 4: 15:43:13 executing program 5: 15:43:13 executing program 2: 15:43:13 executing program 5: 15:43:13 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) [ 346.412345][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.418728][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:43:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:13 executing program 3: 15:43:13 executing program 4: 15:43:13 executing program 2: 15:43:13 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x689, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 15:43:13 executing program 5: 15:43:13 executing program 5: 15:43:13 executing program 2: 15:43:13 executing program 4: 15:43:13 executing program 3: 15:43:13 executing program 4: 15:43:13 executing program 2: 15:43:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:14 executing program 3: 15:43:14 executing program 4: 15:43:14 executing program 1: 15:43:14 executing program 5: 15:43:14 executing program 2: 15:43:14 executing program 5: 15:43:14 executing program 4: 15:43:14 executing program 3: 15:43:14 executing program 1: 15:43:14 executing program 2: 15:43:14 executing program 5: 15:43:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:15 executing program 4: 15:43:15 executing program 1: 15:43:15 executing program 3: 15:43:15 executing program 2: 15:43:15 executing program 5: 15:43:15 executing program 2: 15:43:15 executing program 4: 15:43:15 executing program 3: 15:43:15 executing program 5: 15:43:15 executing program 1: 15:43:15 executing program 2: 15:43:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:15 executing program 5: 15:43:15 executing program 3: 15:43:15 executing program 4: 15:43:15 executing program 1: 15:43:15 executing program 2: 15:43:15 executing program 2: 15:43:15 executing program 4: 15:43:15 executing program 5: 15:43:15 executing program 1: 15:43:15 executing program 3: 15:43:16 executing program 5: 15:43:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:16 executing program 4: 15:43:16 executing program 1: 15:43:16 executing program 2: 15:43:16 executing program 3: 15:43:16 executing program 5: 15:43:16 executing program 3: 15:43:16 executing program 4: 15:43:16 executing program 5: 15:43:16 executing program 2: 15:43:16 executing program 1: 15:43:16 executing program 2: 15:43:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) mq_open(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 15:43:17 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3f, 0x0, 0x0, 0x0, 0x114}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 15:43:17 executing program 1: 15:43:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:17 executing program 3: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x200400) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) sync_file_range(r1, 0x2, 0x0, 0x2) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@empty, @multicast2, @remote}, &(0x7f0000000080)=0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ipx\x00') ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f00000001c0)=""/14) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000240)) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000200)={{0x0, 0x0, 0x4, 0x5, 0x1, 0xfffffffffffffff9}}) 15:43:17 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 350.094488][ C0] net_ratelimit: 18 callbacks suppressed [ 350.094515][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:43:17 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x200400) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) sync_file_range(r1, 0x2, 0x614, 0x2) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000200)={{0xffffffff00000001, 0x0, 0x4, 0x0, 0x1, 0xfffffffffffffff9}}) 15:43:17 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', r1, 0x0, 0x100) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 15:43:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) 15:43:17 executing program 5: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 350.897073][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 352.717997][T15084] not chained 10000 origins [ 352.721617][T15084] CPU: 0 PID: 15084 Comm: syz-executor.4 Not tainted 5.3.0-rc3+ #17 [ 352.721617][T15084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.721617][T15084] Call Trace: [ 352.721617][T15084] dump_stack+0x191/0x1f0 [ 352.721617][T15084] kmsan_internal_chain_origin+0x13b/0x150 [ 352.721617][T15084] ? kmsan_internal_chain_origin+0xcc/0x150 [ 352.721617][T15084] ? __msan_chain_origin+0x6b/0xe0 [ 352.721617][T15084] ? skcipher_walk_next+0x1051/0x2dc0 [ 352.721617][T15084] ? skcipher_walk_done+0x9db/0x10d0 [ 352.721617][T15084] ? crypto_ctr_crypt+0x6cf/0xaf0 [ 352.721617][T15084] ? crypto_skcipher_encrypt+0xd2/0x150 [ 352.721617][T15084] ? crypto_gcm_encrypt+0x4a5/0x9e0 [ 352.721617][T15084] ? crypto_aead_encrypt+0xf2/0x180 [ 352.721617][T15084] ? tls_push_record+0x341e/0x4e50 [ 352.721617][T15084] ? bpf_exec_tx_verdict+0x1454/0x1c80 [ 352.721617][T15084] ? tls_sw_sendmsg+0x1a08/0x2710 [ 352.721617][T15084] ? inet6_sendmsg+0x2d8/0x2e0 [ 352.721617][T15084] ? __sys_sendto+0x8fc/0xc70 [ 352.721617][T15084] ? __se_sys_sendto+0x107/0x130 [ 352.721617][T15084] ? __x64_sys_sendto+0x6e/0x90 [ 352.721617][T15084] ? do_syscall_64+0xbc/0xf0 [ 352.721617][T15084] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.721617][T15084] ? kmsan_memcpy_memmove_metadata+0x6e0/0xa80 [ 352.721617][T15084] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 352.721617][T15084] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 352.721617][T15084] ? scatterwalk_copychunks+0x7b8/0x7f0 [ 352.721617][T15084] __msan_chain_origin+0x6b/0xe0 [ 352.721617][T15084] skcipher_walk_next+0x1051/0x2dc0 [ 352.721617][T15084] skcipher_walk_done+0x9db/0x10d0 [ 352.721617][T15084] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 352.721617][T15084] crypto_ctr_crypt+0x6cf/0xaf0 [ 352.721617][T15084] ? aesti_set_key+0x1eb0/0x1eb0 [ 352.721617][T15084] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 352.721617][T15084] ? crypto_skcipher_encrypt+0x8e/0x150 [ 352.721617][T15084] ? crypto_rfc3686_create+0x1120/0x1120 [ 352.721617][T15084] crypto_skcipher_encrypt+0xd2/0x150 [ 352.721617][T15084] crypto_gcm_encrypt+0x4a5/0x9e0 [ 352.721617][T15084] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 352.721617][T15084] crypto_aead_encrypt+0xf2/0x180 [ 352.721617][T15084] tls_push_record+0x341e/0x4e50 [ 352.721617][T15084] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 352.721617][T15084] bpf_exec_tx_verdict+0x1454/0x1c80 [ 352.721617][T15084] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 352.721617][T15084] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 352.721617][T15084] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 352.721617][T15084] ? iov_iter_get_pages+0x521/0x1920 [ 352.721617][T15084] tls_sw_sendmsg+0x1a08/0x2710 [ 352.721617][T15084] ? udpv6_rcv+0x70/0x70 [ 352.721617][T15084] ? tls_tx_records+0xb40/0xb40 [ 352.721617][T15084] inet6_sendmsg+0x2d8/0x2e0 [ 352.721617][T15084] ? inet6_ioctl+0x340/0x340 [ 352.721617][T15084] __sys_sendto+0x8fc/0xc70 [ 352.721617][T15084] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 352.721617][T15084] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 352.721617][T15084] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 352.721617][T15084] __se_sys_sendto+0x107/0x130 [ 352.721617][T15084] __x64_sys_sendto+0x6e/0x90 [ 352.721617][T15084] do_syscall_64+0xbc/0xf0 [ 352.721617][T15084] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.721617][T15084] RIP: 0033:0x459829 [ 352.721617][T15084] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.721617][T15084] RSP: 002b:00007f3bd1ea9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 352.721617][T15084] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 352.721617][T15084] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000004 [ 352.721617][T15084] RBP: 000000000075bfc8 R08: 0000000000000000 R09: fffffffffffffe5b [ 352.721617][T15084] R10: 0000000000000040 R11: 0000000000000246 R12: 00007f3bd1eaa6d4 [ 352.721617][T15084] R13: 00000000004c77e7 R14: 00000000004dd068 R15: 00000000ffffffff [ 352.721617][T15084] Uninit was stored to memory at: [ 352.721617][T15084] kmsan_internal_chain_origin+0xcc/0x150 [ 352.721617][T15084] __msan_chain_origin+0x6b/0xe0 [ 352.721617][T15084] skcipher_walk_next+0x1051/0x2dc0 [ 352.721617][T15084] skcipher_walk_done+0x9db/0x10d0 [ 352.721617][T15084] crypto_ctr_crypt+0x6cf/0xaf0 [ 352.721617][T15084] crypto_skcipher_encrypt+0xd2/0x150 [ 352.721617][T15084] crypto_gcm_encrypt+0x4a5/0x9e0 [ 352.721617][T15084] crypto_aead_encrypt+0xf2/0x180 [ 352.721617][T15084] tls_push_record+0x341e/0x4e50 [ 352.721617][T15084] bpf_exec_tx_verdict+0x1454/0x1c80 [ 352.721617][T15084] tls_sw_sendmsg+0x1a08/0x2710 [ 352.721617][T15084] inet6_sendmsg+0x2d8/0x2e0 [ 352.721617][T15084] __sys_sendto+0x8fc/0xc70 [ 352.721617][T15084] __se_sys_sendto+0x107/0x130 [ 352.721617][T15084] __x64_sys_sendto+0x6e/0x90 [ 352.721617][T15084] do_syscall_64+0xbc/0xf0 [ 352.721617][T15084] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.721617][T15084] [ 352.721617][T15084] Uninit was stored to memory at: [ 352.721617][T15084] kmsan_internal_chain_origin+0xcc/0x150 [ 352.721617][T15084] __msan_chain_origin+0x6b/0xe0 [ 352.721617][T15084] skcipher_walk_next+0x2814/0x2dc0 [ 352.721617][T15084] skcipher_walk_done+0x9db/0x10d0 [ 352.721617][T15084] crypto_ctr_crypt+0x6cf/0xaf0 [ 352.721617][T15084] crypto_skcipher_encrypt+0xd2/0x150 [ 352.721617][T15084] crypto_gcm_encrypt+0x4a5/0x9e0 [ 352.721617][T15084] crypto_aead_encrypt+0xf2/0x180 [ 352.721617][T15084] tls_push_record+0x341e/0x4e50 [ 352.721617][T15084] bpf_exec_tx_verdict+0x1454/0x1c80 [ 352.721617][T15084] tls_sw_sendmsg+0x1a08/0x2710 [ 352.721617][T15084] inet6_sendmsg+0x2d8/0x2e0 [ 352.721617][T15084] __sys_sendto+0x8fc/0xc70 [ 352.721617][T15084] __se_sys_sendto+0x107/0x130 [ 352.721617][T15084] __x64_sys_sendto+0x6e/0x90 [ 352.721617][T15084] do_syscall_64+0xbc/0xf0 [ 352.721617][T15084] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.721617][T15084] [ 352.721617][T15084] Uninit was stored to memory at: [ 352.721617][T15084] kmsan_internal_chain_origin+0xcc/0x150 [ 352.721617][T15084] __msan_chain_origin+0x6b/0xe0 [ 352.721617][T15084] skcipher_walk_next+0x97f/0x2dc0 [ 352.721617][T15084] skcipher_walk_done+0x9db/0x10d0 [ 352.721617][T15084] crypto_ctr_crypt+0x6cf/0xaf0 [ 352.721617][T15084] crypto_skcipher_encrypt+0xd2/0x150 [ 352.721617][T15084] crypto_gcm_encrypt+0x4a5/0x9e0 [ 352.721617][T15084] crypto_aead_encrypt+0xf2/0x180 [ 352.721617][T15084] tls_push_record+0x341e/0x4e50 [ 352.721617][T15084] bpf_exec_tx_verdict+0x1454/0x1c80 [ 352.721617][T15084] tls_sw_sendmsg+0x1a08/0x2710 [ 352.721617][T15084] inet6_sendmsg+0x2d8/0x2e0 [ 352.721617][T15084] __sys_sendto+0x8fc/0xc70 [ 352.721617][T15084] __se_sys_sendto+0x107/0x130 [ 352.721617][T15084] __x64_sys_sendto+0x6e/0x90 [ 352.721617][T15084] do_syscall_64+0xbc/0xf0 [ 352.721617][T15084] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.721617][T15084] [ 352.721617][T15084] Uninit was stored to memory at: [ 352.721617][T15084] kmsan_internal_chain_origin+0xcc/0x150 [ 352.721617][T15084] __msan_chain_origin+0x6b/0xe0 [ 352.721617][T15084] skcipher_walk_next+0x1051/0x2dc0 [ 352.721617][T15084] skcipher_walk_done+0x9db/0x10d0 [ 352.721617][T15084] crypto_ctr_crypt+0x6cf/0xaf0 [ 352.721617][T15084] crypto_skcipher_encrypt+0xd2/0x150 [ 352.721617][T15084] crypto_gcm_encrypt+0x4a5/0x9e0 [ 352.721617][T15084] crypto_aead_encrypt+0xf2/0x180 [ 352.721617][T15084] tls_push_record+0x341e/0x4e50 [ 352.721617][T15084] bpf_exec_tx_verdict+0x1454/0x1c80 [ 352.721617][T15084] tls_sw_sendmsg+0x1a08/0x2710 [ 352.721617][T15084] inet6_sendmsg+0x2d8/0x2e0 [ 352.721617][T15084] __sys_sendto+0x8fc/0xc70 [ 352.721617][T15084] __se_sys_sendto+0x107/0x130 [ 352.721617][T15084] __x64_sys_sendto+0x6e/0x90 [ 352.721617][T15084] do_syscall_64+0xbc/0xf0 [ 352.721617][T15084] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.721617][T15084] [ 352.721617][T15084] Uninit was stored to memory at: [ 352.721617][T15084] kmsan_internal_chain_origin+0xcc/0x150 [ 352.721617][T15084] __msan_chain_origin+0x6b/0xe0 [ 352.721617][T15084] skcipher_walk_virt+0xa4e/0xaa0 [ 352.721617][T15084] crypto_ctr_crypt+0x12b/0xaf0 [ 352.721617][T15084] crypto_skcipher_encrypt+0xd2/0x150 [ 352.721617][T15084] crypto_gcm_encrypt+0x4a5/0x9e0 [ 352.721617][T15084] crypto_aead_encrypt+0xf2/0x180 [ 352.721617][T15084] tls_push_record+0x341e/0x4e50 [ 352.721617][T15084] bpf_exec_tx_verdict+0x1454/0x1c80 [ 352.721617][T15084] tls_sw_sendmsg+0x1a08/0x2710 [ 353.542209][T15084] inet6_sendmsg+0x2d8/0x2e0 [ 353.542209][T15084] __sys_sendto+0x8fc/0xc70 [ 353.542209][T15084] __se_sys_sendto+0x107/0x130 [ 353.542209][T15084] __x64_sys_sendto+0x6e/0x90 [ 353.542209][T15084] do_syscall_64+0xbc/0xf0 [ 353.563428][T15084] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.563428][T15084] [ 353.563428][T15084] Uninit was stored to memory at: [ 353.563428][T15084] kmsan_internal_chain_origin+0xcc/0x150 [ 353.582313][T15084] __msan_chain_origin+0x6b/0xe0 [ 353.582313][T15084] skcipher_walk_next+0x97f/0x2dc0 [ 353.582313][T15084] skcipher_walk_first+0x15d/0x720 [ 353.582313][T15084] skcipher_walk_virt+0x8d1/0xaa0 [ 353.582313][T15084] crypto_ctr_crypt+0x12b/0xaf0 [ 353.582313][T15084] crypto_skcipher_encrypt+0xd2/0x150 [ 353.582313][T15084] crypto_gcm_encrypt+0x4a5/0x9e0 [ 353.582313][T15084] crypto_aead_encrypt+0xf2/0x180 [ 353.582313][T15084] tls_push_record+0x341e/0x4e50 [ 353.582313][T15084] bpf_exec_tx_verdict+0x1454/0x1c80 [ 353.582313][T15084] tls_sw_sendmsg+0x1a08/0x2710 [ 353.582313][T15084] inet6_sendmsg+0x2d8/0x2e0 [ 353.582313][T15084] __sys_sendto+0x8fc/0xc70 [ 353.582313][T15084] __se_sys_sendto+0x107/0x130 [ 353.582313][T15084] __x64_sys_sendto+0x6e/0x90 [ 353.582313][T15084] do_syscall_64+0xbc/0xf0 [ 353.582313][T15084] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.582313][T15084] [ 353.671836][T15084] Uninit was stored to memory at: [ 353.671836][T15084] kmsan_internal_chain_origin+0xcc/0x150 [ 353.671836][T15084] __msan_chain_origin+0x6b/0xe0 [ 353.671836][T15084] skcipher_walk_virt+0x6e6/0xaa0 [ 353.671836][T15084] crypto_ctr_crypt+0x12b/0xaf0 [ 353.671836][T15084] crypto_skcipher_encrypt+0xd2/0x150 [ 353.671836][T15084] crypto_gcm_encrypt+0x4a5/0x9e0 [ 353.671836][T15084] crypto_aead_encrypt+0xf2/0x180 [ 353.671836][T15084] tls_push_record+0x341e/0x4e50 [ 353.671836][T15084] bpf_exec_tx_verdict+0x1454/0x1c80 [ 353.671836][T15084] tls_sw_sendmsg+0x1a08/0x2710 [ 353.671836][T15084] inet6_sendmsg+0x2d8/0x2e0 [ 353.671836][T15084] __sys_sendto+0x8fc/0xc70 [ 353.671836][T15084] __se_sys_sendto+0x107/0x130 [ 353.741805][T15084] __x64_sys_sendto+0x6e/0x90 [ 353.741805][T15084] do_syscall_64+0xbc/0xf0 [ 353.741805][T15084] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.741805][T15084] [ 353.741805][T15084] Local variable description: ----walk@crypto_ctr_crypt [ 353.741805][T15084] Variable was created at: [ 353.741805][T15084] crypto_ctr_crypt+0xf9/0xaf0 [ 353.741805][T15084] crypto_skcipher_encrypt+0xd2/0x150 15:43:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) get_thread_area(0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:43:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 15:43:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) read(r0, 0x0, 0x0) 15:43:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 15:43:21 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, ["", ""]}, 0x24}}, 0x800) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x76f82f5540a96082, {0x5, @sdr={0x0, 0x1}}}) syz_open_dev$swradio(0x0, 0x0, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x14000, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 15:43:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r2) 15:43:21 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) write(0xffffffffffffffff, &(0x7f0000000480), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) get_thread_area(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, 0x0) ftruncate(0xffffffffffffffff, 0x10099b7) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:43:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 15:43:22 executing program 1: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = getpgrp(r2) clone(0x20002102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000100)={0x6, 0x2, r3, 0x0, r4, 0x0, 0x1, 0x9}) clone(0xa01fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() tkill(r5, 0x2d) rt_sigqueueinfo(r5, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff7}) r6 = syz_open_procfs(r3, &(0x7f0000000340)='up\x00\x9fL\x8fe<\xe5\xb7\x12\xc4\xfd\xa7B\x8b&|O\x19\xfb\xefx\x15\xf9h\xde\x17\xa8\a\x00\xb4\x04\x137\x88Q\x9c\x81\xf3\xbaAp\xa2\x05\xca)\xdb\x14\x9a#\xdf \xe3\xa7\xf6$\xf7\xff\xff\a\xb1\x15\xdd\xe9qO\xde*a/\xba\xae&}\xd6:\xd0\x88I\x86_\xc4\x00\x00\b\x00\xb7\n\x80\x02\x8dv\x95\x9d\xba\xae\xd2\xda\xc3\xeb\xf6A\xc1\xff\xa6\xc5?u8\x7f\xac\xcb~#2\x85J\x93\xfc\x9c\x17\xc4\xc2\x86\xb8g\xa2\xab\xe4\xc3\x00\x86w\n1\xb0\xc6/\x9d\xd4\xdd$\x8d\x0fWJuS\xad\xa2-4\x7fd\x00\x00\x00\x00\x00\x00') semget(0x0, 0x0, 0x11) io_setup(0x4, &(0x7f00000008c0)) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000180)=0x44) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:43:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:43:22 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)) 15:43:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(0x0, 0x0, 0x1ff) 15:43:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="3100000013000900690006007a00000dab008008100000004600010700000054090003c0256465a3060000000075702e1a", 0x102c5}], 0x1) 15:43:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4000) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000200)=0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000480)=0x176c, 0xfffffffffffffeeb) mq_open(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4, &(0x7f0000000280)={0x29e, 0x4800, 0x7, 0x3, 0x0, 0x100, 0x9, 0x20}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) signalfd4(r1, 0x0, 0x0, 0x80800) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000004c0)={0x9, [0x3, 0x27, 0x0, 0x4, 0x9, 0x4, 0x300000000, 0x0, 0x8000000, 0x5, 0x3ff, 0x7, 0x4, 0x7fffffff, 0x0, 0xa1, 0xba6, 0xe0, 0x80000000, 0x0, 0x9f, 0xff, 0x7, 0x3f, 0x50c1, 0x6, 0xdf1c, 0x92, 0x0, 0x9, 0x9, 0x8000, 0x82, 0x57b, 0x0, 0x3, 0x0, 0x3, 0x0, 0x8efe, 0x4, 0x4, 0x2, 0x4, 0x100000000, 0x3, 0x0, 0x9], 0xc}) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x2, 0x0, 0xffff, 0x9, 0x0, 0x800, 0x48880, 0x4, 0xffc0000000000000, 0x3, 0x3d63, 0x5, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x0, 0x1, 0x24000000, 0x10000, 0x0, 0x1, 0x7, 0x80000001, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x642, 0x5cc6, 0x5, 0x81, 0x7fff, 0x5, 0x639, 0x5, 0x0, 0xd94, 0x6, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xfffffffffffffff7, 0x5, 0x0, 0x5, 0x9, 0x20c}, r4, 0x7, 0xffffffffffffffff, 0x3) socket$kcm(0x29, 0x0, 0x0) getsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 355.612258][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 355.618519][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 355.625109][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 355.631458][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 355.714868][T15174] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 15:43:22 executing program 2: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 15:43:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x2000)=nil) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x110000141042, 0x4) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) 15:43:22 executing program 3: syz_open_dev$sndpcmp(0x0, 0x7, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) ftruncate(0xffffffffffffffff, 0x10084) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:43:23 executing program 5: creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) open(&(0x7f0000000080)='./bus\x00', 0x14103e, 0x0) fchdir(0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) [ 355.959602][T15191] openvswitch: netlink: Missing key (keys=40, expected=80) [ 356.021142][T15194] openvswitch: netlink: Missing key (keys=40, expected=80) 15:43:23 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000040)="10", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) 15:43:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000340)) [ 356.115136][T15195] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:43:23 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r0, 0x10, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, ["", ""]}, 0x24}}, 0x800) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @sdr={0x0, 0x1}}}) syz_open_dev$swradio(0x0, 0x0, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 15:43:23 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000040)="10", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) 15:43:23 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x100, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8036"], 0xc}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a301ffe8d302ab2156da58a5d1ab066f24351eda628769d37cbcb5c0c5da5de4360f362412f1083ed526c18f1eb88ceec3aa7fefe2ed3368369a097f99259ddaa8c336811fcd4fe7964bb7cd120b9501d7cae08cecb91b94e64a3cf7257c8394a5e1a6865d2c5a1de1c35fe0e6731a734223b7e522da2a55b62c6bf732b3d33bf61b8b11e3a9a23f80b7fc2f71fdea5a6601a20df75a3fc327ddc5f032cfcabe1c4da5c8eb3c5809512c98cbccee82658e6c0736a4b54c8be", @ANYRESOCT], 0x0, 0x103}, 0x20) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000000)={0xfd, 0x3}) tkill(r5, 0x3b) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r0, 0x0, 0x80004) 15:43:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(0x0, 0x0, 0x1ff) 15:43:23 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000480)="a3", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 356.487309][T15224] ptrace attach of "/root/syz-executor.5"[15217] was attempted by "/root/syz-executor.5"[15224] [ 356.498439][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.498892][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:43:23 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000040)="10", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) 15:43:23 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2023, 0x0, 0x0) [ 356.902332][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.908580][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:43:24 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgid() select(0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000001d80)=@sco, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002800)='/dev/full\x00', 0x201, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f00000028c0)) 15:43:24 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 15:43:24 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000040)="10", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) 15:43:24 executing program 2: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='pipefs\x00', 0x0, 0x0) 15:43:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000680)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc0505510, &(0x7f00000006c0)=ANY=[@ANYBLOB="0003000004"]) 15:43:24 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000040)="10", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) 15:43:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4000) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000200)=0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000480), 0xfffffffffffffeeb) mq_open(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4, &(0x7f0000000280)={0x29e, 0x0, 0x7, 0x3, 0x0, 0x100, 0x9, 0x20}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) signalfd4(r1, 0x0, 0x0, 0x80800) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000004c0)={0x9, [0x3, 0x27, 0x0, 0x4, 0x9, 0x4, 0x300000000, 0x0, 0x8000000, 0x5, 0x3ff, 0x7, 0x4, 0x7fffffff, 0x0, 0xa1, 0xba6, 0xe0, 0x80000000, 0x0, 0x9f, 0xff, 0x7, 0x3f, 0x50c1, 0x6, 0xdf1c, 0x92, 0x0, 0x9, 0x9, 0x8000, 0x82, 0x57b, 0x0, 0x3, 0x0, 0x3, 0x0, 0x8efe, 0x4, 0x4, 0x2, 0x4, 0x100000000, 0x3, 0x0, 0x9], 0xc}) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x2, 0x0, 0xffff, 0x9, 0x0, 0x800, 0x48880, 0x4, 0xffc0000000000000, 0x0, 0x3d63, 0x5, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x0, 0x1, 0x24000000, 0x10000, 0x0, 0x1, 0x7, 0x80000001, 0x10000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x642, 0x5cc6, 0x0, 0x81, 0x7fff, 0x5, 0x639, 0x5, 0x0, 0xd94, 0x6, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xfffffffffffffff7, 0x5, 0x0, 0x5, 0x9, 0x20c}, 0x0, 0x7, 0xffffffffffffffff, 0x3) socket$kcm(0x29, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x0) 15:43:24 executing program 2: 15:43:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(0x0, 0x0, 0x1ff) 15:43:24 executing program 2: 15:43:24 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000040)="10", 0x1, 0x0, 0x0, 0x0) 15:43:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4000) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000200)=0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000480), 0xfffffffffffffeeb) mq_open(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4, &(0x7f0000000280)={0x29e, 0x0, 0x7, 0x3, 0x0, 0x100, 0x9, 0x20}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) signalfd4(r1, 0x0, 0x0, 0x80800) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000004c0)={0x9, [0x3, 0x27, 0x0, 0x4, 0x9, 0x4, 0x300000000, 0x0, 0x8000000, 0x5, 0x3ff, 0x7, 0x4, 0x7fffffff, 0x0, 0xa1, 0xba6, 0xe0, 0x80000000, 0x0, 0x9f, 0xff, 0x7, 0x3f, 0x50c1, 0x6, 0xdf1c, 0x92, 0x0, 0x9, 0x9, 0x8000, 0x82, 0x57b, 0x0, 0x3, 0x0, 0x3, 0x0, 0x8efe, 0x4, 0x4, 0x2, 0x4, 0x100000000, 0x3, 0x0, 0x9], 0xc}) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x2, 0x0, 0xffff, 0x9, 0x0, 0x800, 0x48880, 0x4, 0xffc0000000000000, 0x0, 0x3d63, 0x5, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x0, 0x1, 0x24000000, 0x10000, 0x0, 0x1, 0x7, 0x80000001, 0x10000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x642, 0x5cc6, 0x0, 0x81, 0x7fff, 0x5, 0x639, 0x5, 0x0, 0xd94, 0x6, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xfffffffffffffff7, 0x5, 0x0, 0x5, 0x9, 0x20c}, 0x0, 0x7, 0xffffffffffffffff, 0x3) socket$kcm(0x29, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000002c0), 0x0) 15:43:25 executing program 1: 15:43:34 executing program 5: 15:43:34 executing program 2: 15:43:34 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 15:43:34 executing program 4: 15:43:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040), 0x0, 0x1ff) 15:43:34 executing program 1: 15:43:34 executing program 2: 15:43:34 executing program 1: 15:43:34 executing program 5: 15:43:34 executing program 4: [ 367.292339][ C0] net_ratelimit: 8 callbacks suppressed [ 367.292360][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 367.304492][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 367.311085][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 367.317594][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 367.324338][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 367.330697][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:43:34 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:34 executing program 5: 15:43:34 executing program 2: 15:43:34 executing program 1: 15:43:34 executing program 5: 15:43:34 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040), 0x0, 0x1ff) 15:43:34 executing program 2: 15:43:34 executing program 4: 15:43:34 executing program 5: 15:43:34 executing program 1: 15:43:34 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:35 executing program 2: 15:43:35 executing program 5: 15:43:35 executing program 4: 15:43:35 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:35 executing program 1: [ 368.092276][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.098566][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 368.105194][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.111432][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:43:35 executing program 5: 15:43:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040), 0x0, 0x1ff) 15:43:35 executing program 2: 15:43:35 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:35 executing program 4: 15:43:35 executing program 1: 15:43:35 executing program 5: 15:43:35 executing program 5: 15:43:35 executing program 4: 15:43:35 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:43:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f00000000c0)) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x9004}], 0x2, 0x0, 0x0, 0x0) 15:43:35 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000740)=@buf={0xe4, &(0x7f0000000600)="094368c70f9b490b769308c7745a99267df812d736e791d6ab8dcb3af195ef0aee6ebfa3011c8517686c4463eced0b7e63e6a0a490cdc7fc26b3c3848bcdd35c0364004dbf44e70e39ead48e9a5090e8fb602b9f641653cfe1dbecdb7a4e3975d0d9bd167b6f24ec22c7e5a9cd66afc9d1f17350702b8193e6282a10d5d96dc7f106e7cb0ff577622f3b8464b4ad0891533bc92a2cc464724bec8836495621c3c6dcea6426e182869bc1e9729199b38c54e344e66e5bab7033526194b13bfc661e9566a3da111ab0818cd2d699ffbef616e8ae52f83f801765ffcc92fe294cbcdcb45ece"}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000540)={'syzkaller1\x00', 0x101}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup(r2, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="d409c408c60600d978c77b7f90e719d12d4e0f678f590962c8") r4 = socket$netlink(0x10, 0x3, 0xe) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x2000000000000000, @local}, 0x10) r5 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000000200)={'veth1_to_bridge\x00', {0x2, 0x4e23, @broadcast}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$kcm(0xa, 0x2, 0x11) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[@ANYRES16=r1], &(0x7f00000001c0)=0x1) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000400)={@remote, 0x0}, &(0x7f0000000440)=0x14) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000480)={r7, 0x1, 0x6, @random="2b8eac638cc4"}, 0x10) socket$tipc(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(r6, 0x29, 0x4, &(0x7f0000000700), 0x3) r8 = socket(0x400000000010, 0x3, 0x0) write(r8, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) ioctl$int_out(r3, 0x5462, &(0x7f0000000780)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000003c0)={r9, 0x1, 0x6, @dev={[], 0x2b}}, 0x10) r10 = socket$inet(0x10, 0x3, 0x40000000000010) connect(r5, &(0x7f0000000300)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @null]}, 0x80) sendmsg(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x10000116}, 0x0) [ 369.105180][T15373] IPVS: ftp: loaded support on port[0] = 21 [ 369.281199][T15373] IPVS: ftp: loaded support on port[0] = 21 15:43:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{}], 0x1, 0x1ff) 15:43:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x323) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x8080}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:43:36 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 15:43:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000400)={r0, &(0x7f00000002c0), 0x0}, 0x18) 15:43:36 executing program 5: setreuid(0x0, 0xee00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00'}) 15:43:36 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 15:43:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0)}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x7ffff000, 0x0) 15:43:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 15:43:36 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:36 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{}], 0x1, 0x1ff) 15:43:37 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:37 executing program 4: socket$kcm(0x10, 0x2, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, 0x5}) 15:43:37 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000000dc0)=[{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0x0) 15:43:37 executing program 5: select(0x40, &(0x7f0000000000)={0x2, 0x8, 0x10000, 0x0, 0x1, 0x2, 0x5a, 0x6}, &(0x7f0000000040)={0x6, 0x7f, 0x0, 0x200000000000000, 0x8001, 0x1, 0x3ff, 0x540}, &(0x7f0000000080)={0x8, 0xffffffffb995c352, 0x0, 0xa53, 0x7, 0x3726, 0x7bda, 0x27366097}, &(0x7f00000000c0)) prctl$PR_SET_SECCOMP(0x34, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x80) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r2, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 15:43:37 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @local}}) 15:43:37 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:37 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x5, 0x0) write$selinux_attr(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@initdev, @multicast1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$unix(r0, &(0x7f0000004ac0)=[{0x0, 0x0, 0x0}, {&(0x7f0000003a00)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000004a80)=[{&(0x7f0000003a80)="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", 0x1000}], 0x1, 0x0, 0x0, 0x1}], 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8040fffffffd) 15:43:37 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xa927, 0x2d}) pipe(&(0x7f0000000440)) write(0xffffffffffffffff, &(0x7f0000000340), 0x55d81f1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 15:43:37 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) [ 370.888526][T15458] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:43:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)='\x00', 0x1) 15:43:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$setopts(0x4206, 0x0, 0x0, 0x4) 15:43:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{}], 0x1, 0x1ff) 15:43:38 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) dup2(r1, r2) 15:43:38 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:38 executing program 5: select(0x40, &(0x7f0000000000)={0x2, 0x8, 0x10000, 0x0, 0x1, 0x2, 0x5a, 0x6}, &(0x7f0000000040)={0x6, 0x7f, 0x0, 0x200000000000000, 0x8001, 0x1, 0x3ff, 0x540}, &(0x7f0000000080)={0x8, 0xffffffffb995c352, 0x0, 0xa53, 0x7, 0x3726, 0x7bda, 0x27366097}, &(0x7f00000000c0)) prctl$PR_SET_SECCOMP(0x34, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x80) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r2, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 15:43:38 executing program 1: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 15:43:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/142, 0x8e}], 0x1) 15:43:38 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:38 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x5, 0x10, [0x0, 0x0, 0x0, 0x0]}) 15:43:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 15:43:39 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r1 = gettid() ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='syz_tun\x00'}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffdd9) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) tkill(r1, 0x1000000000016) 15:43:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ptrace$setopts(0x4200, r2, 0x8, 0x40) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 15:43:39 executing program 4: clone(0x20002102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x2d) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff7}) 15:43:39 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:39 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) ioctl(r1, 0x800001000008912, &(0x7f00000002c0)="1144a50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:43:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000000)={0x0, 0xfdb8}) 15:43:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 15:43:39 executing program 2: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) clone(0x20002102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) r1 = gettid() tkill(r1, 0x2d) io_setup(0x4, &(0x7f00000008c0)=0x0) io_destroy(r2) 15:43:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4000) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000200)=0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000480)=0x176c, 0xfffffffffffffeeb) mq_open(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) signalfd4(r1, 0x0, 0x0, 0x80800) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000004c0)={0x9, [0x3, 0x27, 0x0, 0x4, 0x9, 0x4, 0x300000000, 0x0, 0x8000000, 0x5, 0x3ff, 0x7, 0x4, 0x7fffffff, 0x0, 0xa1, 0xba6, 0xe0, 0x80000000, 0x0, 0x9f, 0xff, 0x7, 0x3f, 0x50c1, 0x6, 0xdf1c, 0x92, 0x0, 0x9, 0x9, 0x8000, 0x82, 0x57b, 0x0, 0x3, 0x0, 0x3, 0x0, 0x8efe, 0x4, 0x4, 0x2, 0x4, 0x100000000, 0x3, 0x0, 0x9], 0xc}) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x0, 0xffff, 0x9, 0x0, 0x800, 0x48880, 0x4, 0xffc0000000000000, 0x3, 0x3d63, 0x5, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x0, 0x1, 0x24000000, 0x10000, 0x0, 0x1, 0x7, 0x80000001, 0x10000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x642, 0x5cc6, 0x5, 0x81, 0x7fff, 0x5, 0x639, 0x5, 0x0, 0xd94, 0x6, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xfffffffffffffff7, 0x5, 0x0, 0x5, 0x9, 0x20c}, r4, 0x7, 0xffffffffffffffff, 0x3) socket$kcm(0x29, 0x0, 0x0) getsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 15:43:39 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:39 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) r3 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, r0, 0xe, 0x3}, 0x13) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890c, &(0x7f0000000000)) sendmsg$kcm(r3, 0x0, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000000c0)={0x1ff, 0x101001}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x3, &(0x7f00000013c0)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f00000003c0)={r3}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f00000001c0)={'ipddp0\x00', 0x600}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x4, 0x92ffe9d6256aaa7f, r2, 0x0) getpgrp(0xffffffffffffffff) getpgrp(0xffffffffffffffff) 15:43:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 15:43:40 executing program 5: clone(0x80003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000080)='#em3#/\x00', 0x0) r2 = dup2(r1, r1) write$FUSE_ENTRY(r2, &(0x7f00000001c0)={0x90}, 0x90) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffd}) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 15:43:40 executing program 4: clone(0x20002102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clone(0xa01fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x2d) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff7}) 15:43:40 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:40 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x80000000}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) 15:43:40 executing program 1: clone(0x20002102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x2d) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff7}) 15:43:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 15:43:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 15:43:40 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:40 executing program 4: select(0x40, &(0x7f0000000000)={0x2, 0x8, 0x0, 0x2, 0x1, 0x2, 0x5a, 0x6}, &(0x7f0000000040)={0x6, 0x7f, 0x3, 0x200000000000000, 0x8001, 0x1, 0x3ff, 0x540}, &(0x7f0000000080)={0x8, 0xffffffffb995c352, 0x6, 0xa53, 0x7, 0x3726, 0x7bda, 0x27366097}, &(0x7f00000000c0)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x80) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 15:43:40 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0xffffffffffff8001) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1f, 0x800, 0xfffffffffffffffe, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp, 0x4000010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0xcc0100, &(0x7f00000006c0)="f9e0eff25fc2b3e59199551cfb28e7343bf1") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000400)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x3, '\x12\x11\x88ir\xb1\x00\x00\x00\x00\x00\x00c\xcc\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x2000, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0), 0x0, 0x6}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/358, @ANYRESDEC=r1], 0x174}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="020100021000000000ee4e706bff99000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a00c8bc5a0000bb00000000eeff48f89f48a0d44b9e8238ce8005ffff03000500000000e90200423bf53f0000000000000000000000002000d40470c90b2bc791a93d12600600000079839a8713564f074461669c16c64aedc3c20d608bf181e9f9d2e98e8be508f32575efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152bfabf79d527be35610ff047a2309000000000000009423e458678b70ad19718bf1ebf344ac923a73c6bbb8f81bfec9b2d0ec7600000000000000000000ca6e954ea34331cdc014cd6d26312355db44d7d02ef2635021fa4bb688cb1ad8f17481a02d1b6fa0558577d03140606edc"], 0x10c}}, 0x0) 15:43:41 executing program 0: socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a027fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000004fcff", 0x58}], 0x1) [ 374.120317][T15609] bridge0: port 3(team0) entered blocking state [ 374.127089][T15609] bridge0: port 3(team0) entered disabled state [ 374.139435][T15609] device team0 entered promiscuous mode [ 374.145238][T15609] device team_slave_0 entered promiscuous mode [ 374.152491][T15609] device team_slave_1 entered promiscuous mode [ 374.161875][T15609] bridge0: port 3(team0) entered blocking state [ 374.168430][T15609] bridge0: port 3(team0) entered forwarding state 15:43:41 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 15:43:41 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x1cf) 15:43:41 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:41 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 15:43:41 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000340)=0xa, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="030409020300600000000000fff5", 0xe, 0x0, 0x0, 0x0) 15:43:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 15:43:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001fc0)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) 15:43:41 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:41 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'veth1_to_team\x00'}}, 0x1e) dup3(r0, r1, 0x0) 15:43:41 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:42 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000340)) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r4, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x2c}}, 0x8000) 15:43:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:42 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x1cf) 15:43:42 executing program 2: 15:43:44 executing program 0: 15:43:44 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:44 executing program 2: 15:43:44 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x1cf) 15:43:44 executing program 5: 15:43:44 executing program 5: 15:43:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:44 executing program 2: 15:43:44 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 15:43:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 15:43:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) bind$packet(0xffffffffffffffff, 0x0, 0x0) 15:43:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000080)) 15:43:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0), 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x0, 0x0}, 0x10) 15:43:45 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x1cf) 15:43:45 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000be8482d48c3cefb662ca406349d570285ad41d31900f82019739323d494ba4615c6dc497c739e39c00038356ee7674da68b964f425e111854c2b0bf1a00af18e705f3b1d9534408279176538f0ecbdcb43a4c8aa34155f9237d2c6450d2bab0ce132aeab5b67c3ab54503f9ff0a3371b11c1c4e6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/521], 0x209) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 15:43:45 executing program 0: inotify_init() ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x0) fcntl$setownex(r0, 0xf, 0x0) 15:43:45 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000006640)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:43:45 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006c40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x421}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x2, 0x70bd2d, 0x25dfdbff}, 0x14}}, 0x90) 15:43:45 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:45 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="e99885", @ANYRES32=0x0], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0x2, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 15:43:45 executing program 0: inotify_init() ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x0) fcntl$setownex(r0, 0xf, 0x0) 15:43:46 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r1, 0x0) 15:43:46 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:46 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:46 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002740)=[{&(0x7f0000001600)="ab9bedbb8ac0b3b69e3d33af7a9be72a6a56497ec7b2b8a720413655d2574c9a2c2c88930574839f3bbd1f8e44ab4a7398dfad820a37f1289341e24c1c9391abd79fd33ef155715e8af7d0f90037c60544a1cf81a2fd3edef753f2f76bc965de18c17f97ae87807923404398533af6a85a4a736ad1288af374", 0x79}, {&(0x7f0000000040)="fa11ca8a6bcee69bae9e1370cd9d9f6f36047b5d60a4933018dff3e9633fea83", 0x20}, {&(0x7f0000000100)="fadc87d858e0b7a81e3d2742f7d541a8131a7d7245372dd3a35ee6fcfe91ecdb0ca9a7d39838f4eecc73", 0x2a}, {&(0x7f0000001680)="30ead73cafab93aa22d8d206628a16aa28a1bc4fe5be1bb452fa1048169ed95ef647cd9f192dcf33bfbf8c6aa4833ddce1d0a7b79128517bf9646271d032ec3bfdf7f089aab56358668af8775e7499f334ae8b9d3f27cb36d1c2c522497dfe8a36dd9bc32c57e3dbc70dcc2744506eeec17bdb04786592cb0ef239250b924631f6e1f38df7c331c5d3f62b03f4bf5430d1bac6228ffed952dcd1", 0x9a}, {&(0x7f0000001740)="a735524fd4dc661f70e82ebac473b06f5261031411bd447b4ed8c35ce332ec8ca0a9475b011ea3ca54d69a59509524cbfc9c0b7989b3b8c44913b0a47dace23476909d405a705a03120da744422d425ea8b8140af88c6d7816c502352cdc9d802409f23e070bc3776efb5aa712dd2ff6acdceb8b3281a46c16fd202e7e36a19aefb7ccaa53371a488db6aa90da582541f2752ba311a9c21df19da5f5f21959e67558bb09742c9fe0faedc0cefec62821a4a06b4c76c2c0a61c16605c", 0xbc}], 0x5, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:43:46 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a84308910000003900140008000a0000dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 15:43:46 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:46 executing program 0: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = memfd_create(&(0x7f0000000740)='/selin/avc/cache_stats\x00\x00\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffe}]) 15:43:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x509, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r2, 0x6, 0x7, &(0x7f0000000100), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x30) fcntl$setstatus(r2, 0x4, 0x42803) 15:43:46 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) [ 379.722455][T15811] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 15:43:47 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r1, 0x0) 15:43:47 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:47 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl(0xffffffffffffffff, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mlockall(0x1) 15:43:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:43:47 executing program 2: syz_open_dev$hidraw(&(0x7f0000001c00)='/dev/../raw#\x00', 0x0, 0x100) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x4000) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000001400)='/dev/hidraw#\x00', 0x100, 0x202480) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x201) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) write$hidraw(r2, &(0x7f0000001200)='\x00', 0xffffff45) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000000040)) r3 = syz_open_dev$evdev(&(0x7f0000001100)='/dev/input/event#\x00', 0x0, 0x2c2000) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r4 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) ioctl$HIDIOCGFLAG(0xffffffffffffffff, 0x8004480e, 0x0) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f00000014c0)={0x2c, &(0x7f0000001140)={0x3fe904942c4b7e8b, 0x2, 0x2, {0x2, 0x2}}, &(0x7f0000001300)={0x0, 0x3, 0xb7, @string={0xb7, 0x3, "0b87fe901fb13de273e7fd7fe020eb43e5e2e13e9dc683aa6fffc291d7d08d78859bdd335c0704f23fb0575d802a5fa1c919c5f5f08dfd647ae543ca4104ff1d7c39c493fed17fad8964fec514de325375b58fb43d32b8f26f42858f54a5baae9e42c631d15646780341c909a87f3136679e58f3b6f28b706fe7ad0f5e6e6f07bce40d53e3ee9f824a056014ac6613c197194aea7f290d90adeeb2b85fa325110f5d3552f7bd5f98aba9d74875232318d7b1372ca6"}}, &(0x7f0000001240)={0x0, 0xf, 0x8, {0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xb}]}}, 0x0, 0x0}, &(0x7f0000001b00)={0xac, &(0x7f0000001500)=ANY=[@ANYBLOB="0011c900000087ee5c3b704e0f4df4519c93f3266ce9b3bcc129205d2bc87cbcdaa3c33b4a4b584ca3849fe3d702610317644b8f7e"], &(0x7f0000001600)={0x0, 0xa, 0x1, 0x7fffffff}, &(0x7f0000001640)={0x0, 0x8, 0x1, 0x8}, 0x0, &(0x7f00000016c0)={0x20, 0x82, 0x1, "f9"}, &(0x7f0000001700)={0x20, 0x83, 0x1, '.'}, &(0x7f0000001740)={0x20, 0x84, 0x3, "1b0f49"}, &(0x7f0000001780)={0x20, 0x85, 0x3, "1322c3"}, &(0x7f00000017c0)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000001800)={0x20, 0x0, 0x4, {0x400, 0x20}}, &(0x7f0000001840)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000001880)={0x40, 0x9, 0x1, 0x4}, &(0x7f00000018c0)={0x40, 0xb, 0x2, 'GX'}, &(0x7f0000001900)={0x40, 0xf, 0x2, 0x5e}, &(0x7f0000001940)={0x40, 0x13, 0x6, @random="4413663c03b0"}, 0x0, 0x0, &(0x7f0000001a00)={0x40, 0x1a, 0x2, 0xee}, &(0x7f0000001a40)={0x40, 0x1c, 0x1}, &(0x7f0000001a80)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000001ac0)={0x40, 0x21, 0x1}}) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000080)={0x0, 0x3, 0x7f, 0x0, 0xff, 0xfffffffffffffffa}) ioctl$HIDIOCGRAWPHYS(r2, 0x80404805, &(0x7f0000001bc0)) 15:43:47 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) [ 380.187640][ T30] audit: type=1326 audit(1566229427.241:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15828 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 15:43:47 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 15:43:47 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x4002, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000480)={&(0x7f0000000440)=[0x0, 0x0], 0x2}) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000280)) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') write$apparmor_exec(r3, &(0x7f0000000080)={'stack ', '&proc/thread-self/attr/exec\x00'}, 0x22) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x40000) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000002c0), 0x4) mkdirat(r4, 0x0, 0x100) ustat(0x80, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), 0x0) 15:43:47 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) [ 380.567883][ T30] audit: type=1400 audit(1566229427.621:41): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="&proc/thread-self/attr/exec" pid=15846 comm="syz-executor.5" 15:43:47 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x25, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) [ 380.951934][ T30] audit: type=1326 audit(1566229428.001:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15828 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 15:43:48 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) 15:43:48 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 15:43:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, 0x0) 15:43:48 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) 15:43:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) [ 381.089222][T15869] input: syz1 as /devices/virtual/input/input8 15:43:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, 0x0) 15:43:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) 15:43:48 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 15:43:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:43:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, &(0x7f0000000100)) 15:43:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, 0x0) 15:43:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x2000000000006, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 15:43:48 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) syz_emit_ethernet(0x140, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 15:43:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:49 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r1) socket(0x11, 0x2, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 15:43:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') readv(r0, &(0x7f0000002340), 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="e66d7b580c470ecbb40c6af4cfc5911b70204a0d9a5486f2a40dfd1c761b7a384fea4d1a2ad113bd54cbb2518033080e35fc4c1bdf86260814f0057dcc48989641997eaaad4572d9d08914f4781c5082e27e645843ed580256897680bfac56ef90f86b342e128895b194a89c9a2d751736aa2d899e3800cd816c0819f4ae4a23322c26ed8a04d3b498b9dd57f9478a6cde9531cd5169bc1cd5b9d3918be2e0eaaf6a363884c9", 0xa6, 0xfffffffffffffffb) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) syz_open_pts(r0, 0x101800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700), 0x4000}}], 0x40000e5, 0x0) request_key(&(0x7f00000003c0)='blacklist\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='ppp0selinuxeth1\x00', 0xfffffffffffffffe) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) 15:43:49 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) 15:43:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:43:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @random="2a4681d859fb", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xfffffffe, 0x2, 0x0, @broadcast}}}}}, 0x0) 15:43:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\\x00', 0x0}) 15:43:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000080)) 15:43:49 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000002440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 15:43:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 15:43:49 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x5, 0x0) write$selinux_attr(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) sendmmsg$unix(r0, &(0x7f0000004ac0)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x1c, 0x1, 0x1, [r1, r3, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}], 0xb0, 0x800}, {&(0x7f0000000840)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f00000008c0)="82d58bd1ba6f3372d3d63966385127f7d82b5c19c2e749a2591989ebcc6fd666dd02df92ea7d4c535b074e28ba7eb5b5091b64e7f209705f4f52d58c300f015f8f90bea5b7385efb3e4d15cf8638b3a4e2259616cbf20c3a18dc4430ff480c4deab6926cc41fedec24a93df130845548832e44b679", 0x75}, {&(0x7f0000000940)="5bda5fd947c4dfa42df489d38bfb3eb84f3a72db51aea6458063cd9230a51634724017fd1f06054e5c8a42f2461715fd10fd5e9c29fba64e597bb7d5851939cd5aa39332f377dde8d86df402743ddcddee91d61743325381", 0x58}, {&(0x7f00000019c0)="c1b1ea69e9b62df23873a77c8781d5dc2bc74e6984e2cce6789be8c5b4e91e2ed6d8d7b7510af48f2cec7165f0b827189283935019a510482a3f8ac627e7568dd8b4baf3b1a9c499da801baedaf31f382f7fdb552c2a52ff1cb5f1ffe348b7511b9b30a987b83a76fd6437eb6facc4c82a814650c97e1a61387acbd2dc56500906c276c0b8f87f3a761ef303edf3b4a80fcf0d6dfc8190ba67552e42b159a96e4ccf6697d5c5eb8faef2741c479fb7cb988f38e053c629bf1b147ddbc885b3820d3235d98d925425dbab828203ebe2ecdf39f3e2dbfe17aee0da4ebbb39f4ea7d505806512358117a4d9a504457fa1e4be2233dd60", 0xf5}, {&(0x7f0000000400)}, {&(0x7f0000001ac0)="84c8f36cd1600c4124d6d5557e904aff51", 0x11}, {&(0x7f0000001b00)="de7b4362af888dc2dc8502903f4123faa5bbac42f31837468c52f4acaaa9634ef1bc17f55123bea93c390915a5bbf7f5303705db5ac5203a37defc670bd0d9f3109d1bd3804804ffb027f75ef2d451debdc99b5621be41cd861870aa0447233e67712c043520c701a1c391de3cef03a58632b6d9ba43677f7517042feda5fd98434208f7846c7c500439937f9e363e2b17f0ba47617b55203ad64bac00806f5389b183e6e84bca7b1ade6e630f66a43f935ddaaf96ebef6efafc18f9afc19124ec958e3ad193b6d4c9c8ece721", 0xcd}, {&(0x7f0000001c00)="f9918a53d0e55d3fc5612b8401dfe50b6c299a71beb3d6495dfb06aced1def64c0fb9a8d05ad65214c33c4aa880bd6f6c11357f200b11fd461f809330e8f5e71d5ba7d2fe25b56409418ef66cccdd33cd163b3a13d68977f33495006e88f25d080633894f69927dd53c2420d785eae27cba66a07e45636e82a8a3d4fecaf67cfb5c28884bc3675f63823ce73e573aa2d0a841805db", 0x95}, {&(0x7f0000001cc0)="462100365eed6651143f49e4563f14572d8d35f6cef4161c380ac607f26053b0aab5a1ca56d4fb8b", 0x28}], 0x8, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1c000000000000000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x6a, 0x4000}, {&(0x7f0000001e40)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000002380)=[{0x0}, {&(0x7f0000002140)="b11088b3b9a465040b96c8bbc1d87a9858fcc8f159dd9f756ce4f9b8f7059ade7c7f8056628ccfb53a002c485ff39abc6628e0bec2923f310a76fb898d5f0e4dda2e50bfeb85459b8021c0ec7c899bba756f838a41f9afa0b43c57d826671c37e609901a045278395bc0873bb405377dbb0178e06b21e146e842306672a15d5afae220e4d728b3b6c98dc9b0f10135347ad4b3d1bb80c853f6b92ac31153d0c336df8f266cefb3961a4cae6a47f6c84139a31167997e9510a627d26a90046780dd114c7c46433f1a260edf938ff1", 0xce}, {&(0x7f0000002240)="2833e70767acfdd115baedf704581696b60b785d64b58c511f8c1d6c10215f515db46197f2b5f0e6991a8804e0768fd54c238423b6733b9f5a3f2dd9484a75f2e91cd3ad0b21a0b8194bd12910c13060641adc3c7157d94317c4bbf44f13c6131787953fb31d065814b2f333a547d8a287f4f3594d20e74fb7112c5199889a1a5872feedccc1687ec8396b5c8fc992a8623e38e395655c3b7fce0b5ec699b760fc56c5bc2c568397af095e9d67a5", 0xae}, {&(0x7f0000002300)="6f5a75e78a8ceb9dd30405c77f90018b9d90feed52921d24b3", 0x19}, {&(0x7f0000002340)="ab95447a4758436b6dba1b85a7d0712358ace6af5d", 0x15}], 0x5}, {&(0x7f0000002480)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003940)=[{&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000003500)="de0b980ece2baa4367ba8b89a439a9416450bf1ab07922c0520381ea8f9530415728355c9c58865f6204f4ec94acf4a878220973f452b946aa454fbec7bbfd20fa0191c5e597", 0x46}, {&(0x7f0000003580)="eacf29efa301efe311aa16addbaf87ad9a9c2db91c8936dd08d8863e349694ef843ecf6e9176258d935816254f89ae105c9937cca39e8b177b", 0x39}, {&(0x7f00000035c0)="b76d97f87444f27d923bd22258fbcb03cccab026e6c74f976fa9e51161f507097edf1027f126640099304550c65e6ac98787fb01c081c853eb34e88faee74206c11cd3fc34c5e15efe069f187b8ccb45474fee933be873f6d15bcbee207d1070c5b3b5fd581c46efcf9f701c0678284f9c9c4f39a370351b395a7c07826de36008b90505e9ac01820b51db8d339d87635fae17ca4610ae10", 0x98}, {&(0x7f0000003680)="f940c3bd7f7f0534d7b5d9c440658531d43b634a7d3eaa7053ad61b1597b690859517054deacf8eaf39d798247612724e72ee6e57fc07f57a99e9ad225", 0x3d}, {&(0x7f0000003700)="294d99158e21f5d71eec8347d96cb753b8930434c57c9b0ec9e0500d39fb810604a163e0352cbe6bb89631c2a284fe73c5cd4777cc03022a2d77a4baea3c4adfa923b267a26c2e72f1189ca01d92d4a15dd7697197f062ee371fa1a5bb9b7b53a13e9b3178c6b4c06b2180deb18231781a7634dd0c47c0608c6f5482f6182a96a7742573f366468bba3e4cd4ed04f13179ea9dc0acd4a1b3144932eafc04", 0x9e}, {&(0x7f00000037c0)="2eb759d837093f515fc7d41db033520504744ca5d1136bba609438d462ebe15371a706307f3db4102a04e71234273f0bcf50318bbc5f3b3c27bb39df497fb84df191891f7165239382ec294dd2c8b1cc39f080ab05072d346bd29e1b4ecb4d5df9ef8351adea04491d0045621c7ca9422a3c7c273938a2b3cd7430e17699717042cae23d9e03d9436074409277cbef977ac7f1738d42e3ba4245411f3bbbcb1664585ff38e1e", 0xa6}, {&(0x7f0000003880)="0f9d2e2f2fc772e5f5d5c09e37313fbbc9c287e4e26c1006bd7ad38df76b6d162fc996e2ff7cecd183ecf8d7307d48f31d829f324b84634f5fc48cf38ac621a84250b7bbfa8895ae133eee7f318bd30a2cdf0fd677e802d4b68ce02ae51278c8ff2f43194b49a4459ed35f515f58dcedae01778de54f8b60807ccf13b473747366992281646deda44d3439ce06a114bf41cf2d23e338e5b3484972", 0x9b}], 0x8, &(0x7f00000039c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r3, r0]}}], 0x20, 0x800}, {&(0x7f0000003a00)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000004a80)=[{0x0}], 0x1}], 0x5, 0x8000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000440)=@fragment, 0x8) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ftruncate(r7, 0x7fff) sendfile(r3, r7, 0x0, 0x8040fffffffd) 15:43:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 15:43:50 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x1) 15:43:50 executing program 5: syz_emit_ethernet(0x15, &(0x7f00000000c0)={@dev, @local, [{}], {@llc={0x4, {@llc={0x0, 0x0, '\v'}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x10, 0x360]}) 15:43:50 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:43:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 15:43:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname(r0, 0x0, 0x0) 15:43:50 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 15:43:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0xdd, &(0x7f0000000000)={@local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 15:43:50 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @random="2a4681d859fb", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x7, 0x2, 0x0, @broadcast}}}}}, 0x0) 15:43:50 executing program 2: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:43:50 executing program 3: r0 = open(0x0, 0x5, 0x4) creat(0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000740)=@req3={0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x8000, 0x6, 0x5}, 0x103bb) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000700)='./file0\x00') fcntl$getown(r3, 0x9) fcntl$getown(r0, 0x9) fcntl$getownex(r4, 0x10, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) fcntl$getown(r1, 0x9) socket(0x8, 0x80000, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000001c0)={'syz_tun\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000000)=0x44) sched_yield() 15:43:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 15:43:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 15:43:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x10) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x100000000) sendfile(r0, r1, 0x0, 0x8000fffffffe) 15:43:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:43:51 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100)=0x20000000000080, 0x8) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:43:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 15:43:51 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000080)=""/255, 0xff}], 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x373, 0x0, @buffer={0x10e, 0x10e, &(0x7f00000001c0)=""/184}, &(0x7f0000000040)="00d4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) 15:43:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x0, 0x0}, 0x10) 15:43:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write(r1, &(0x7f00000000c0)="2400000012005f3814f9f407000904000a00000000010000010000000800400000000000", 0x2d7) 15:43:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x10000000, 0x0, 0x1}, 0x20) 15:43:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) 15:43:51 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000080)=""/255, 0xff}], 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x373, 0x0, @buffer={0x10e, 0x10e, &(0x7f00000001c0)=""/184}, &(0x7f0000000040)="00d4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) 15:43:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180), 0x0, 0xfffffffffffffffb) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700), 0x4000}}], 0x40000e5, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) [ 384.467198][T16048] ================================================================== [ 384.474231][T16048] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 384.474231][T16048] CPU: 1 PID: 16048 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 384.474231][T16048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.474231][T16048] Call Trace: [ 384.474231][T16048] dump_stack+0x191/0x1f0 [ 384.474231][T16048] kmsan_report+0x162/0x2d0 [ 384.474231][T16048] __msan_warning+0x75/0xe0 [ 384.474231][T16048] batadv_netlink_dump_hardif+0x70d/0x880 [ 384.474231][T16048] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 384.474231][T16048] genl_lock_dumpit+0xc6/0x130 [ 384.474231][T16048] ? genl_lock_start+0x180/0x180 [ 384.474231][T16048] netlink_dump+0xab5/0x1b00 [ 384.474231][T16048] ? kmsan_set_origin+0x26d/0x340 [ 384.474231][T16048] __netlink_dump_start+0xa3a/0xb30 [ 384.474231][T16048] genl_rcv_msg+0x1d9e/0x1f20 [ 384.474231][T16048] ? genl_rcv_msg+0x1f20/0x1f20 [ 384.474231][T16048] ? genl_lock_start+0x180/0x180 [ 384.474231][T16048] ? genl_lock_dumpit+0x130/0x130 [ 384.474231][T16048] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 384.474231][T16048] netlink_rcv_skb+0x431/0x620 [ 384.474231][T16048] ? genl_unbind+0x390/0x390 [ 384.474231][T16048] genl_rcv+0x63/0x80 [ 384.474231][T16048] netlink_unicast+0xf6c/0x1050 [ 384.474231][T16048] netlink_sendmsg+0x110f/0x1330 [ 384.474231][T16048] ? netlink_getsockopt+0x1430/0x1430 [ 384.474231][T16048] ___sys_sendmsg+0x14ff/0x1590 [ 384.474231][T16048] ? __fget_light+0x6b1/0x710 [ 384.474231][T16048] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 384.474231][T16048] __se_sys_sendmsg+0x305/0x460 [ 384.474231][T16048] __x64_sys_sendmsg+0x4a/0x70 [ 384.474231][T16048] do_syscall_64+0xbc/0xf0 [ 384.474231][T16048] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.474231][T16048] RIP: 0033:0x459829 [ 384.474231][T16048] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.474231][T16048] RSP: 002b:00007fbc6c0f2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 384.474231][T16048] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 384.474231][T16048] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 384.474231][T16048] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 384.474231][T16048] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbc6c0f36d4 [ 384.474231][T16048] R13: 00000000004c7729 R14: 00000000004dcf30 R15: 00000000ffffffff [ 384.474231][T16048] [ 384.474231][T16048] Uninit was created at: [ 384.474231][T16048] kmsan_internal_poison_shadow+0x53/0xa0 [ 384.474231][T16048] kmsan_slab_alloc+0xaa/0x120 [ 384.474231][T16048] __kmalloc_node_track_caller+0xb55/0x1320 [ 384.474231][T16048] __alloc_skb+0x306/0xa10 [ 384.474231][T16048] netlink_sendmsg+0x783/0x1330 [ 384.474231][T16048] ___sys_sendmsg+0x14ff/0x1590 [ 384.474231][T16048] __se_sys_sendmsg+0x305/0x460 [ 384.474231][T16048] __x64_sys_sendmsg+0x4a/0x70 [ 384.474231][T16048] do_syscall_64+0xbc/0xf0 [ 384.474231][T16048] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.474231][T16048] ================================================================== [ 384.474231][T16048] Disabling lock debugging due to kernel taint [ 384.474231][T16048] Kernel panic - not syncing: panic_on_warn set ... [ 384.474231][T16048] CPU: 1 PID: 16048 Comm: syz-executor.1 Tainted: G B 5.3.0-rc3+ #17 [ 384.474231][T16048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.474231][T16048] Call Trace: [ 384.474231][T16048] dump_stack+0x191/0x1f0 [ 384.474231][T16048] panic+0x3c9/0xc1e [ 384.474231][T16048] kmsan_report+0x2ca/0x2d0 [ 384.474231][T16048] __msan_warning+0x75/0xe0 [ 384.474231][T16048] batadv_netlink_dump_hardif+0x70d/0x880 [ 384.474231][T16048] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 384.474231][T16048] genl_lock_dumpit+0xc6/0x130 [ 384.474231][T16048] ? genl_lock_start+0x180/0x180 [ 384.474231][T16048] netlink_dump+0xab5/0x1b00 [ 384.474231][T16048] ? kmsan_set_origin+0x26d/0x340 [ 384.474231][T16048] __netlink_dump_start+0xa3a/0xb30 [ 384.474231][T16048] genl_rcv_msg+0x1d9e/0x1f20 [ 384.474231][T16048] ? genl_rcv_msg+0x1f20/0x1f20 [ 384.474231][T16048] ? genl_lock_start+0x180/0x180 [ 384.474231][T16048] ? genl_lock_dumpit+0x130/0x130 [ 384.474231][T16048] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 384.474231][T16048] netlink_rcv_skb+0x431/0x620 [ 384.474231][T16048] ? genl_unbind+0x390/0x390 [ 384.474231][T16048] genl_rcv+0x63/0x80 [ 384.474231][T16048] netlink_unicast+0xf6c/0x1050 [ 384.474231][T16048] netlink_sendmsg+0x110f/0x1330 [ 384.474231][T16048] ? netlink_getsockopt+0x1430/0x1430 [ 384.474231][T16048] ___sys_sendmsg+0x14ff/0x1590 [ 384.474231][T16048] ? __fget_light+0x6b1/0x710 [ 384.474231][T16048] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 384.474231][T16048] __se_sys_sendmsg+0x305/0x460 [ 384.474231][T16048] __x64_sys_sendmsg+0x4a/0x70 [ 384.474231][T16048] do_syscall_64+0xbc/0xf0 [ 384.474231][T16048] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.474231][T16048] RIP: 0033:0x459829 [ 384.474231][T16048] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.474231][T16048] RSP: 002b:00007fbc6c0f2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 384.474231][T16048] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 384.474231][T16048] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 384.474231][T16048] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 384.474231][T16048] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbc6c0f36d4 [ 384.474231][T16048] R13: 00000000004c7729 R14: 00000000004dcf30 R15: 00000000ffffffff [ 384.474231][T16048] Kernel Offset: disabled [ 384.474231][T16048] Rebooting in 86400 seconds..