[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 104.022224] audit: type=1800 audit(1551761984.071:25): pid=11432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 104.041331] audit: type=1800 audit(1551761984.081:26): pid=11432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 104.060946] audit: type=1800 audit(1551761984.091:27): pid=11432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.195' (ECDSA) to the list of known hosts. 2019/03/05 05:00:00 fuzzer started 2019/03/05 05:00:05 dialing manager at 10.128.0.26:34023 2019/03/05 05:00:05 syscalls: 1 2019/03/05 05:00:05 code coverage: enabled 2019/03/05 05:00:05 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 05:00:05 extra coverage: extra coverage is not supported by the kernel 2019/03/05 05:00:05 setuid sandbox: enabled 2019/03/05 05:00:05 namespace sandbox: enabled 2019/03/05 05:00:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 05:00:05 fault injection: enabled 2019/03/05 05:00:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 05:00:05 net packet injection: enabled 2019/03/05 05:00:05 net device setup: enabled 05:03:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x0, 0x0, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3}) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f00000004c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) sigaltstack(&(0x7f0000001000/0x6000)=nil, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x200000dc}}, 0x3) syzkaller login: [ 305.276139] IPVS: ftp: loaded support on port[0] = 21 [ 305.446363] chnl_net:caif_netlink_parms(): no params data found [ 305.533887] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.540421] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.548975] device bridge_slave_0 entered promiscuous mode [ 305.559050] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.565668] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.574135] device bridge_slave_1 entered promiscuous mode [ 305.611770] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.624229] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.657716] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.666597] team0: Port device team_slave_0 added [ 305.674046] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.682874] team0: Port device team_slave_1 added [ 305.689482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.699914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.827375] device hsr_slave_0 entered promiscuous mode [ 306.032909] device hsr_slave_1 entered promiscuous mode [ 306.093960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.101560] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.134439] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.141007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.148277] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.154901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.256743] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 306.263467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.277300] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.290571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.302918] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.311572] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.323912] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.350369] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.357061] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.372906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.381235] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.387836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.424491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.433008] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.439512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.455825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.468558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.481560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 306.488850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.498491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.507920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.517819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.527025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.535859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.551342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 306.561237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.573361] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.579429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.603930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.612949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.621689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.632961] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 306.651747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.872517] hrtimer: interrupt took 34005 ns [ 306.955090] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:03:07 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) bind$isdn_base(r1, &(0x7f0000000040)={0x22, 0x40, 0x9, 0xfffffffffffffffc, 0xa0}, 0x6) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x100000073) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 05:03:07 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 05:03:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000001440)=""/125) 05:03:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) 05:03:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) write(0xffffffffffffffff, &(0x7f00004abf1b)="ae", 0x1) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='1'], 0x1) 05:03:08 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0xfffffffffffffff9, 0xea6785eb5c2ad535, 0x1, r1}) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xc01f, 0x80000) syncfs(r2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100)="9f95f14f865951e292fc7398b53042a5c775b2b6fdbd344b266038a7ca7270c84ed71e6483c9835ac78a5484ac365784c235fe16ea4c36710764bb71a341acd91fd463f5cd3d6df73c1370301ef1e0699d576eb78bffbf352fce0d5476983514f49b1066f8f235957fd32386dcdefdd3e1350a6c638675d3ade855922df880864e8c7b691a0958b6ecb393698a76dad17ed8080e57c1b2", 0x97, r0}, 0x68) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000240)={0x5, 0x32, 0x1, 0xffffffffffffff9c}) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000280)={[], 0x81, 0x2, 0x5, 0x0, 0xebc, 0x6000, 0x10000, [], 0x7}) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000440)=0x3, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000480)={0x3, 0x100000001, 0x728e}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000004c0)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000500)={0x0, 0xffffffffffffff9c}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', r1}, 0x10) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000005c0)="8cb6007545d52e427708b598be528807f742bf9b71773128e24c752d536de18e977071eb74615eae7e8e89ee8c93ec0942367806949070ea7766d03c31a5215d2c6430f04fc93a441d4605a890c69c1083de05422df51e166f466fd337e2a5fd7256a52d3529c9f97497db5d62bd269966519655b0c829cacc61ab15a7dc4567bbdee89675cf843e564f6f28dfae05a796540cfb3d6505e71ce80368c663689dd1041d1ebe") getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000680)={0xffffffff00000001, 0x1, 0x0, 0x6, 0x0}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000700)={r5, 0x7, 0x49}, &(0x7f0000000740)=0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00', r1}, 0x10) fsetxattr$security_selinux(r3, &(0x7f0000000800)='security.selinux\x00', &(0x7f0000000840)='/usr/sbin/cupsd\x00', 0x10, 0x1) acct(&(0x7f0000000880)='./file0\x00') ioctl$TUNSETLINK(r1, 0x400454cd, 0x101) openat$ion(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ion\x00', 0x40000, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r6 = accept4$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x2711, @host}, 0x10, 0x80800) r7 = msgget$private(0x0, 0x120) msgctl$IPC_RMID(r7, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x1fd4) poll(&(0x7f0000000940)=[{r6, 0x8000}, {r1, 0x410}, {r6, 0x1}, {r6, 0x142}, {r1, 0x8009}], 0x5, 0x5) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000980)={0x7fff, 0xfffffffffffffff9, 0xe351}, 0xc) accept4$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a00)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000a40)={@local, 0x3b, r8}) 05:03:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000001c0)={0x9, @output={0x1000, 0x1, {0x9, 0xfff}, 0x1, 0x3}}) close(r1) socket(0x40000000015, 0x805, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 05:03:09 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x541000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x699}]}]}, 0x30}}, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000240)={{0x80}}) 05:03:09 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x1, 0x3, 0x81, 0x400, '\x00', 0x3}, 0x6, 0x40, 0x2194, r3, 0x9, 0x3f, 'syz1\x00', &(0x7f0000000140)=['^@wlan0md5sum!}:%\\lo-#mime_type%\x00', '\x00', '/dev/sequencer\x00', '/dev/sequencer\x00', '/dev/sequencer\x00', '/dev/sequencer\x00', '/dev/sequencer\x00', '/dev/sequencer\x00', 'eth1cpusetposix_acl_access[\x00'], 0x98, [], [0x3, 0x8001, 0x2]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x80, 0x10, 0x3, 0xfffffffffffffffe}, &(0x7f0000000340)=0x18) accept$alg(r0, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000100)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100}}, [0x4, 0x78182b5f, 0x7fffffff, 0x0, 0x6, 0x0, 0x2, 0x1, 0x101, 0x9a, 0x400, 0x81, 0x8, 0x6b64becf, 0x10001]}, &(0x7f0000000480)=0x100) pwritev(r2, &(0x7f00000000c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f1, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) [ 309.473206] IPVS: ftp: loaded support on port[0] = 21 05:03:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x500, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/net\x00') r4 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x2, &(0x7f0000000180), 0xd6) sendmsg(r4, &(0x7f0000000400)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="b7", 0x1}], 0x1}, 0x0) [ 309.684515] chnl_net:caif_netlink_parms(): no params data found 05:03:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000080)) socket(0x3, 0x0, 0x2) ioctl$KDDELIO(r2, 0x4b35, 0x6) [ 309.795356] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.802121] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.810677] device bridge_slave_0 entered promiscuous mode [ 309.825626] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.832202] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.841318] device bridge_slave_1 entered promiscuous mode [ 309.916955] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.945111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.979654] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.988559] team0: Port device team_slave_0 added [ 309.996509] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.005394] team0: Port device team_slave_1 added [ 310.012088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.021410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 05:03:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140089", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000"], 0x14}}, 0x0) [ 310.098561] device hsr_slave_0 entered promiscuous mode [ 310.153047] device hsr_slave_1 entered promiscuous mode [ 310.184712] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.192453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 05:03:10 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) unshare(0x3ffffff) ioctl$int_in(r0, 0xc0000800005000, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) [ 310.238821] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.245543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.252846] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.259392] bridge0: port 1(bridge_slave_0) entered forwarding state 05:03:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80200004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x0, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) [ 310.450881] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 310.457345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.484086] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.493986] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 310.503068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.521425] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.530013] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.549845] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.570846] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.577599] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.607065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.615655] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.622271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.688662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.697369] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.704003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.713965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.723466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 05:03:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x400) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0xa402) ioctl$BLKRRPART(r2, 0x125f, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x4, 0x7f, 0x1, 0x0, 0x2, 0x3, 0x1ff, 0x1d1, 0x38, 0x54, 0x2, 0x8000, 0x20, 0x1, 0x7, 0x9, 0x5}, [{0x2, 0x1, 0x1, 0x6, 0x5, 0xa0, 0x80, 0x7}], "14200b260a9bb542f1e86fa0273701a354406d87b9354e660ca0c2d4085bb00be681b2f434f397a6b2503a558e5e7e60f0e286d86aedc4baf9f6e001b941c9cb7a5f819d72a8271d663e6e010bc619daf4fb4216b778a20724e5ed9eaded870d2c4257343f695189", [[], []]}, 0x2c0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)) [ 310.744300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 310.757256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 310.780971] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.790990] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.802947] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.831120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.839650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.848217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.857332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.865975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.892795] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 05:03:11 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @broadcast, @loopback}, &(0x7f00000002c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0x25, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x5, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) [ 310.917328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.929467] 8021q: adding VLAN 0 to HW filter on device batadv0 05:03:11 executing program 0: socketpair(0x8, 0x807, 0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000001c0)={0x2e, @multicast2, 0x4e22, 0x2, 'lc\x00', 0x1, 0x5, 0x53}, 0x2c) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x8000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x2, {0xa, 0x4e23, 0x4, @mcast2, 0x3}}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x1, 0xffffffffffffffff, 0x10, 0x1, @ib={0x1b, 0x7, 0x6, {"5211a0a754ad0ceb0fa87008b5707f57"}, 0xddaf, 0xfff, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000380)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x3c, 0x1, @in6={0xa, 0x4e20, 0xb0a, @loopback, 0xfd}}}, 0xa0) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x80000) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000140)={0x7ffffffff000, 0xa, 0xfa00, {&(0x7f00000000c0), r2}}, 0x23b) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000180), 0x2) [ 311.254093] misc userio: The device must be registered before sending interrupts [ 311.273541] misc userio: The device must be registered before sending interrupts 05:03:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000000c0)=""/50) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fc749"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 311.309573] misc userio: The device must be registered before sending interrupts [ 311.318521] misc userio: The device must be registered before sending interrupts [ 311.418090] QAT: Invalid ioctl 05:03:11 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffe, 0x14030, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x2, 0x1}, 0xf) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x450000) mincore(&(0x7f000076d000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/173) open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/180, 0xb4) [ 311.480322] QAT: Invalid ioctl 05:03:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000000c0)=""/50) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fc749"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:03:11 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfbf0000, 0x5, 0x8001, [], &(0x7f0000000000)={0x9f0915, 0x7f, [], @ptr=0x9019}}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000080)={0x13331137, "fd59407c5b4895ce9d3ec59a0dd8df812092f408a82ef04ae12feb3d32c42dfa", 0x62, 0x100, 0x80008000000, 0x2}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x8, @raw_data="df918de1612b74246b1ddad917900dbd439d5ace090e41bbb1c405ca376a365e56deabf65aa784b5ef272770b0095c2cb7c888adf9e4ae246d472e994599ce1d2f68c476f71200d387b28bfdab8faea385522464b66db89dbce50d24a361a3d067c34f457209dd0eb893c874e559ae27840c8a074d35322516266264af5e40a7f31e0b046d49ae37bb499bad4bfe3b9639bba0913a0786e988a495d2aea50dffa819864bdfcb3ad943c999de97522fe64bf1a6b790bfe6810cf4f27aa3c63c210170ccd993696725"}) [ 311.724852] QAT: Invalid ioctl 05:03:11 executing program 1: unshare(0x203fe) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x80045104, 0x70e000) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) 05:03:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7fff, 0x40) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000140)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) fchmod(r0, 0x80) recvfrom(r0, &(0x7f0000000040)=""/68, 0x44, 0x100, 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1b, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 05:03:12 executing program 1: r0 = socket$inet6(0xa, 0x4000000000803, 0x3) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r2 = socket$kcm(0x29, 0x200000000000002, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) r3 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x1}], 0x1, 0x800000) sendfile(r2, r3, 0x0, 0x1ffe00) 05:03:12 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x59, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @mss={0x2, 0x2}, @mss={0x2, 0x9}], 0x3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000340)={{0xa, 0x3, 0x9, 0x7, 'syz0\x00', 0x7}, 0x3, 0x1, 0x5, r1, 0x7, 0x800, 'syz0\x00', &(0x7f0000000100)=['\xf1(\x00', '/dev/video#\x00', 'system\x00', '/dev/snd/pcmC#D#p\x00', '^\x00', '/dev/autofs\x00', '/dev/video#\x00'], 0x42, [], [0x7f, 0x1, 0x6, 0x200]}) r2 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x1, 0x42) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000180)={0x2000000001, @pix_mp={0x0, 0x0, 0x34524742}}) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) 05:03:12 executing program 1: r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = semget$private(0x0, 0x3, 0x180) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/169) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) socketpair(0x13, 0x800, 0x100000000, &(0x7f0000000580)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000240)={'vcan0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'lo\x00', r5}) r6 = socket$inet(0x10, 0x3, 0x0) uname(&(0x7f00000001c0)=""/46) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/246, 0xf6}], 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) [ 312.630885] Unknown ioctl 35123 [ 312.677344] Unknown ioctl 35123 05:03:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x400400) gettid() syz_open_dev$dmmidi(0x0, 0x0, 0x800) 05:03:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}, 0xb) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0xffffffff) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="20000000000000008400000002000000000003020000000000000000ec56d0e0381c26a10dfad9438498d82dc465e953c20b5c9f31ccbe32cc269290c94767e93ec1796e30d350a0beae09b3d5777ee1cfcde946ddb5806d293b1fae00abe0e08aa5922c7c497a2c18b0e27cfa8143024a30ef564d1ac4ebad652521b05bb2e8", @ANYRES32=0x0], 0x20}], 0x1, 0x0) 05:03:12 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) bind$alg(r0, 0x0, 0xf0aec97f522748c7) socket(0x11, 0x80800, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x0, 0x2, {0xfa6, 0x401, 0x0, {0x4, 0x800, 0x7, 0x0, 0x9, 0x4, 0x3360, 0x0, 0x3ff, 0x7e95, 0x10001, 0x0, 0x0, 0x7ff}}}, 0x78) [ 312.991841] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.999318] bridge0: port 1(bridge_slave_0) entered disabled state 05:03:13 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xe0, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000340)='lo\x00\x96o\xd6\x00\x00\x00\x00\x00\x00\x00\x00\xd2\x98\x00\xf4\xff\x1f>\x06\x1f\x1bo\xb1i\xe6\xfa\xb4K\r}\x85\xef\x9a\x96a\xbe\xe9\xf2\xba\x04\x82_\x1aT\xe1\xcb\x1esE\xc9') 05:03:13 executing program 1: clock_gettime(0x400008, &(0x7f0000001b80)={0x0, 0x0}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000001cc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000001400)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f00000001c0)=""/247, 0xf7}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/30, 0x1e}, {&(0x7f0000001300)=""/248, 0xf8}], 0x6, &(0x7f0000001480)=""/110, 0x6e}, 0xff}, {{&(0x7f0000001500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001580)=""/36, 0x24}, {&(0x7f00000015c0)=""/92, 0x5c}], 0x2}, 0x5}, {{&(0x7f0000001680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001700)=""/97, 0x61}, {&(0x7f0000001780)=""/88, 0x58}], 0x2, &(0x7f0000001840)=""/111, 0x6f}, 0x1}, {{&(0x7f00000018c0)=@alg, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001940)=""/1, 0x1}, {&(0x7f0000001980)=""/86, 0x56}], 0x2, &(0x7f0000001a40)=""/12, 0xc}, 0xfffffffffffffff7}], 0x4, 0x2121, &(0x7f0000001bc0)={r0, r1+10000000}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001c00)={0x0, 0x2}, &(0x7f0000001c40)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000001c80)=@assoc_id=r3, 0x4) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x5, 0x1000, 0x881}) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x100, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f0000001d40)={0xe000000000000001, 0x7, 0x1211, 0x8, 0x0, 0xfffffffffffffffc, 0x6}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000001d00)={0x20, 0x1ff, 0x0, 0x6, 0x6e0}) 05:03:13 executing program 1: socketpair(0xa, 0x0, 0x3ff, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xa4, "17c2e4d5ec3adebceb8c3cae351f059bca795e5eb19e0af7b77eb7fb1e12ae3728a4e9d88894848756768efacd7a0cee6090e599561268f4cd0bd687fb069e4dc6cd3d44cbfd02e31b43d8b0d611b8211b4a97fbcc497efa159afffba201a93a4479e01255cc83c79ed4bd66f31dd48f8408cad012db977fe23cfab9d4e7c09b29c2a64fa3ab4f9873080a95614c4fbf3b8d7ccd97fa03fb7b5692d5823a73170aeb2ecf"}, &(0x7f00000001c0)=0xac) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000280)={r1, 0x4}, 0x8) prctl$PR_GET_KEEPCAPS(0x7) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'.yz'}, 0x0, 0x0, 0xfffffffffffffffc) 05:03:13 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x0, 0x3}) 05:03:13 executing program 1: userfaultfd(0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 05:03:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 05:03:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x8000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x80000000, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 05:03:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2040800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x201, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004001}, 0x20008041) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="080100000c0803042dbd7000fddbdf250f000005bb05af29c79237b81c3d20bdecf4f9a4e2ae9fbddbd31a5f230950dbd535d21b0be8645406cf12f2f477c8941e3ac6bc69a5ce7bd2e89d527b28b332c61ecbd49fbfebecf9a1e3042d0387be04ab3571c9fe61370ec39e6609216333fa06ee8592ea2b6e6cf22ab710a910374bb0d8c31d4d115f4a27d44954d5b5778d22de3fad17827c1cb6aa668a11c735824aa8b5bbb57f254ee82e4d396d37487d20edf425f89b953309be6daa58c355ef109bebe796c7c078aea8f1016b4445b3f879d9793008001a00ffffff7f08001f00000000000000000000", @ANYRES32=0xee00, @ANYBLOB="1800280014000e00ff01000000000000000000000000000100"], 0x108}, 0x1, 0x0, 0x0, 0x10}, 0x10) 05:03:14 executing program 0: syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x26, 0x4000) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x40001, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x4) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0x2, "8a90e064564ec2f530d6a6c4e4dc25173f9a8096bca8c4ae4c07f62906b13801", 0x1, 0x1}) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000002c0)={0x1, @sliced={0x401, [0x7ff, 0x3, 0x9, 0xfda9, 0x3, 0x982, 0xaba, 0x2, 0x3, 0x9, 0x9, 0x3ff, 0x4, 0xfffffffffffffff8, 0xff, 0x4, 0x6, 0xff, 0x9, 0x9, 0x9, 0x0, 0x4931, 0xad3, 0x6, 0x7fff, 0x80, 0x0, 0x40, 0xc4a, 0x800, 0x7d, 0xd38, 0x8, 0x5, 0x1, 0x100000001, 0x3, 0x6, 0x5, 0x5, 0x8, 0x2, 0x1, 0x1, 0x5f, 0xa3, 0x1522], 0x4}}) 05:03:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000000c0)) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000001c0)={0x40000000, 0x0, "d81da72a83219cc34418d54a0ed2d06e52335c641a3253257a6ba7509d4161e6"}) 05:03:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x5, 0x10}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x80, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") userfaultfd(0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = pkey_alloc(0x0, 0x1) pkey_free(r3) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@generic="e2abb4ec76"]}]}, 0x20}, 0x1, 0x300}, 0x0) 05:03:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000002c0)={0x4, 0x4, 0xb5}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x1c6f, 0x10001d, 0xf02, 0x0, 0x0, {0x1}, [@nested={0x4, 0x3}]}, 0x18}}, 0x0) 05:03:15 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f00001e4000/0x1000)=nil, 0x1000, 0x1) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180)=""/4, &(0x7f0000000240)=0xffd0) 05:03:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:03:15 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x200000000000402}, 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2100, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r2, 0x65, "9f69ae", "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"}}, 0x110) getsockopt$sock_buf(r0, 0x1, 0x400000000019, &(0x7f0000000140)=""/16, &(0x7f0000000100)=0x10) 05:03:15 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x20000000020402) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 05:03:15 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x2) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x101000) getpeername$tipc(r0, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x12) getpeername$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x9, 0x6, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x7fffffff, 0x3, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000e, 0x8010, r0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 05:03:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2040800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x201, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004001}, 0x20008041) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="080100000c0803042dbd7000fddbdf250f000005bb05af29c79237b81c3d20bdecf4f9a4e2ae9fbddbd31a5f230950dbd535d21b0be8645406cf12f2f477c8941e3ac6bc69a5ce7bd2e89d527b28b332c61ecbd49fbfebecf9a1e3042d0387be04ab3571c9fe61370ec39e6609216333fa06ee8592ea2b6e6cf22ab710a910374bb0d8c31d4d115f4a27d44954d5b5778d22de3fad17827c1cb6aa668a11c735824aa8b5bbb57f254ee82e4d396d37487d20edf425f89b953309be6daa58c355ef109bebe796c7c078aea8f1016b4445b3f879d9793008001a00ffffff7f08001f00000000000000000000", @ANYRES32=0xee00, @ANYBLOB="1800280014000e00ff01000000000000000000000000000100"], 0x108}, 0x1, 0x0, 0x0, 0x10}, 0x10) 05:03:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) socket$caif_stream(0x25, 0x1, 0x3) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f00001bb000)=0x3) 05:03:16 executing program 0: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0), 0xb) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000040)={0x7fff, 0x7, 0xffc0000000000000, 0x7fffffff, 0x0, 0x200, 0x4}) dup2(r1, r2) 05:03:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x11, 0x100, 0x8, 0x7, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x38}}, 0x4048800) 05:03:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x343800, 0x8) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x101, 0x10003) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000040), 0x3, r1}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), 0x8) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000140)={0x9, 0x3}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f0000000200)=""/67, &(0x7f0000000280)=0x43) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000016c0)={0x6, &(0x7f00000002c0)=""/74, &(0x7f0000001600)=[{0xffff, 0x1000, 0x80000001, &(0x7f0000000340)=""/4096}, {0x2f7ba711, 0x3e, 0x9, &(0x7f0000001340)=""/62}, {0x8001, 0x6, 0x1, &(0x7f0000001380)=""/6}, {0xffffffffffffffe0, 0x8a, 0xfff, &(0x7f00000013c0)=""/138}, {0xfffffffffffffff8, 0x61, 0x96f3, &(0x7f0000001480)=""/97}, {0x7, 0xcc, 0x20, &(0x7f0000001500)=""/204}]}) recvfrom$packet(r0, &(0x7f0000001700)=""/242, 0xf2, 0x2000, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000001800)={0x3, 0x0, 0x1, 0x100}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000001840)={0xfffffffffffffffa, r2, 0x0, 0x401}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000001880)=""/51) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000018c0)) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001900)={0x5657, 0x665, 0x1, 0x2}, 0x8) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000019c0)={r0, r0, 0x7fffffff, 0x42, &(0x7f0000001940)="98ea7c1463dae07d4bef450c0bb33f62681822831581e9a24851e0a55802b4a063c41a9c38ffbb25435b60bde8171d8663b52a03dcac04a69a0363fe0b75535f9134", 0x6, 0xe740, 0xfffffffffffffffe, 0xcc0e, 0x7, 0x3, 0x8b, 'syz0\x00'}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001a80)=""/247) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000001b80)={0x4a, 0x80000001, 0x7}) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001bc0)=@assoc_id=0x0, &(0x7f0000001c00)=0x4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001c40)={r3, @in6={{0xa, 0x4e24, 0xb13, @ipv4={[], [], @local}, 0x9}}}, 0x84) ioctl$TIOCNOTTY(r1, 0x5422) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000001d00)={0xe, 0x8, 0x3, 0x1}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001d40)={0x2, 0x18ff, 0x200, 0x7fffffff, 0x1000, 0x3, 0x3ff, 0x80, r3}, &(0x7f0000001d80)=0x20) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000001dc0)={{0x8, 0x4, 0x4, 0x2, 0x5, 0x7}, 0x8, 0x7fff, 0x3}) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000001e00)=0x10000) iopl(0x1) r4 = add_key$user(&(0x7f0000001e40)='user\x00', &(0x7f0000001e80)={'syz', 0x0}, &(0x7f0000001ec0)="d3c2d71461985132724c43d965fcc7b59553e3faf64ed778225351db389192d9022589423c67b926628369ebd062ab38ede8bee57c752f7b4f186cee053822080b8217283e65c3e9a8d0a8f4120b0c4736709acacc1ac95b05038af8133272cf683062d1b4094903e92df38bd95f719325ca463cc68dcded7de51ef24308c9e6ac21a0", 0x83, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000001f80)=0x80, 0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) 05:03:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigpending(&(0x7f0000000000), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10001, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r2, 0xc, 0x1}, 0x14) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'veth1_to_team\x00'}}}}}, 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 05:03:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='uptfs user:s'], 0x1, 0x0) r1 = getpid() ptrace$getsig(0x4202, r1, 0x4, 0xfffffffffffffffe) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffff7f, 0x8001) write$FUSE_GETXATTR(r2, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x773a}}, 0x18) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 05:03:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0x2000000000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x100000000000034, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @empty=0x18000000}], 0x10) close(r3) close(r2) [ 318.549078] IPVS: ftp: loaded support on port[0] = 21 05:03:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xffffffffffff04c6, 0x200000) r1 = dup2(r0, r0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x80000000) 05:03:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x191080, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='-wlan1T\x00') accept(r0, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x0) [ 318.877566] chnl_net:caif_netlink_parms(): no params data found [ 319.045267] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.052148] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.060635] device bridge_slave_0 entered promiscuous mode [ 319.081254] bridge0: port 2(bridge_slave_1) entered blocking state 05:03:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/67) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000631000/0xe000)=nil, 0xe000, 0x1000009) [ 319.090766] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.099304] device bridge_slave_1 entered promiscuous mode [ 319.148056] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.177303] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:03:19 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0xc, 0x7, {0x55, 0x7f00000000, 0x5, {0x5cae, 0x80000001}, {0x3, 0x80000001}, @const={0xe39, {0x5, 0x8, 0x400, 0x79bd}}}, {0x54, 0x8000, 0x1ff, {0x3, 0x80000000000000}, {0x9cdf, 0x7}, @rumble={0x8, 0x3ff}}}) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x0, 0x4}, 0xc) [ 319.251536] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.260937] team0: Port device team_slave_0 added [ 319.276118] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.285142] team0: Port device team_slave_1 added 05:03:19 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x806a88e) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x85b0}], 0x1, 0xe0c7) [ 319.318318] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.343937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.471110] device hsr_slave_0 entered promiscuous mode 05:03:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @local, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100086, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x541000, 0x0) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f00000003c0)={0xfffffffffffffffd, 0x4, 0x0, [{0x3ff, 0x9, 0x40, 0x80000000, 0x80000000, 0x9, 0x660d}, {0x1ff, 0xd, 0x100000001, 0x3, 0x20f, 0x7fffffff}, {0xffffffffffffff21, 0x2f, 0x65c50000000000, 0x859, 0x8, 0x7ff, 0x2f6}, {0x1, 0x8, 0x1, 0x2, 0xff, 0x2, 0xd235}]}) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x1, @dev={[], 0xc}, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000162, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@local, 0x40000004f, r1}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYRES64=r4], 0xffffffffffffffb9) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000080)={0x6, 0x1, 0x2, 0x7}, 0x10) [ 319.513991] device hsr_slave_1 entered promiscuous mode [ 319.534728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.542778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.608506] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.615262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.622962] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.629717] bridge0: port 1(bridge_slave_0) entered forwarding state 05:03:19 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x6) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) [ 319.741376] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 319.748591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.817930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.840971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.851116] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.874258] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.899180] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.926504] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.933308] 8021q: adding VLAN 0 to HW filter on device team0 05:03:20 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x80081, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0xc0013, r0, 0x10000100000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 319.975792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 319.983521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.992668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.001285] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.007995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.025628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.041377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.066940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.077219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.086943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.096189] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.102835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.112134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.121808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.137458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.145498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.156050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.176469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.193088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.201454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.210911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.225559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 320.234341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.243617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.260315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 320.289019] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.300944] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 320.307134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.323736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.332672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.409344] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 320.432457] 8021q: adding VLAN 0 to HW filter on device batadv0 05:03:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x5, 0x1, @start={0x10000}}) setsockopt$inet_tcp_int(r1, 0x6, 0x10000001013, &(0x7f00000000c0)=0x101, 0x4) recvmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 05:03:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo\x00\v\x1b\xd49m\x12q\x10z\xc4\x8f\xed=\x90\x7f\xc1\xae\x82|\x97]\xe9\xcesm\xf0\aB\xef\xcb\xeb\xdf\'\xe7\xf6F4h\x11eZD\xbe\x9d\x83P2ypZx\xbc{\x14\n\xe6\xca\xdcq\x98\xa5\xdbw\x94}\xb4}\x1f\xac\x80\xf5\xc0\x11\xca\xf8\x97\xb0A\x11\xd3bze\x85') fchdir(r1) r2 = memfd_create(&(0x7f0000000100)='\x90\x99\xf7:\x1cz\x8d\a\x0f\xc9\x11\x8dTuf;.\xd1o\x00\b\xf4A\xb0\x1f\xd9#\xc6@\xa2\x1cf\x19\xec\xb5\xcfwKJdT\x9dW\x96*\x83\x8f\x8e\xdd\x995`\xa2\xf8H\xbcH:\x9d\x16\xf6\x02\xd4s\x9a\xa4[=Y0\xd1\x86R2\xaf\xa7\x12Is\x80\xf8s1s\xc5\x85F\xfb\"Jm\xd2\xe6R\xc5M\xc2Up\xfc\xe3\xa5\x9c\x1e\xe3S\xa2\xdc\xddq\x9e\xdc\x15u,\xeen\xa2\x1a$\x18m\x1b\xa2;\vaq\x9b\x96\x81_\\\xbb\xb9', 0x0) write(r2, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) 05:03:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x3ffffff) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x5, 0x20004012, r0, 0x0) dup3(r0, r1, 0x0) 05:03:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f00000000c0)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfa7, &(0x7f0000000000)) r3 = shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x4000) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x108) ioctl$TIOCSBRK(r4, 0x5427) shmdt(r3) 05:03:21 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x3, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x8, @remote}]}}}]}, 0x3c}}, 0x0) 05:03:21 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) keyctl$session_to_parent(0x12) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)) [ 321.013275] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 05:03:21 executing program 1: unshare(0x20400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000140)=""/7) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00\x00\x00z\xae\x00', 0x0, 0x0, 0x59}, 0x22a) 05:03:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'sha224-avx2\x00'}}) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x8) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x9, @sliced={0xffe0000000000000, [0x1, 0x5076ffb4, 0x100000001, 0x8, 0x1, 0x98, 0x5, 0x8, 0x7fffffff, 0x40, 0xc9, 0x7fffffff, 0x9, 0x4, 0x7, 0x5, 0xffffffffffffffc4, 0x2, 0xa027, 0x7, 0x7fff, 0x7, 0x0, 0x7, 0x5, 0xfff, 0xa8da, 0x7, 0x27, 0x401, 0x4, 0xa0a, 0x7ff, 0x10000, 0x8001, 0xff, 0x3, 0x5, 0x4, 0x80, 0x1, 0x5, 0xffffffffffffffff, 0x4, 0x800, 0x0, 0x2, 0x9]}}) [ 321.474877] could not allocate digest TFM handle sha224-avx2 [ 321.554970] could not allocate digest TFM handle sha224-avx2 05:03:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) read(r0, 0x0, 0x59b83bd0) 05:03:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0xe, 0xfffffffffffffe00, {0x52, 0x3, 0x3, {0x401, 0x3}, {0x0, 0x5}, @period={0x5c, 0x2, 0x10001, 0xfff, 0x4, {0xff, 0xd95, 0x8, 0x80000000}, 0x4, &(0x7f0000000000)=[0x2, 0x1, 0x100000000, 0x0]}}, {0x53, 0x8060, 0x5fd, {0x5, 0x6}, {0x5, 0x6}, @period={0x59, 0x6, 0x4, 0xb, 0x6df3, {0x2, 0x40, 0x80000001, 0x2}, 0x9, &(0x7f0000000040)=[0x3, 0x8, 0x9, 0x46ba, 0x7fff, 0xbf3, 0x1, 0x5, 0x7]}}}) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x2, 0x200000) r2 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x80, 0x41) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000300)={0x2, r2, 0x5}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x4e24, @loopback}, 0x10) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000180)={0x8, "320d9a4ddb961ae4ed711837843907c7f780c2f893e61adc34da52a8f89f872b", 0x4, 0x400, 0x7ff, 0xccdf, 0x8, 0x3, 0x5, 0x5}) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000240)={&(0x7f0000ffb000/0x4000)=nil, 0x10001, 0x2, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x1dd) 05:03:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x800000027, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') r2 = semget(0x1, 0x0, 0x8) semctl$SEM_STAT(r2, 0x4, 0x12, &(0x7f0000000040)=""/16) readv(r1, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/200, 0xc8}], 0x1) rt_sigpending(&(0x7f00000001c0), 0x8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)={@multicast1, @local, 0x0, 0x2, [@remote, @broadcast]}, 0x18) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1) 05:03:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40040008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x1) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180), 0x4) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000240)={0xffffffff7fffffff, 0xab}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f00000002c0)={0x5, 0x1, "4f36f4408d75e2c47872be9c738f1a6d650d420576b1a2ffeb7a39cf1415e163", 0x9, 0x1f, 0x6, 0xffffffffffffff81, 0x12}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NAME(0xf, &(0x7f0000000340)='NET_DM\x00') ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000380)) r4 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x3, 0x2) name_to_handle_at(r4, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x8d, 0x7, "92137ed777193fd1c0ad14535103c11f85ee65cfd63d78d04656257c7ce0240177f85d746a2e1c3b848c87a664e6a6f4fb62025ff748646e5114980ea61aa2dcb90bc9cce3b3b88fd0bf1b90cf0d25ac18a329dbc6aa03537a2ea97f054fbeacef09760ab30b4ba8d9ce3228c05f88eca2d7f6c911c200e96a4f860bf8f7d1ea22d498a85e"}, &(0x7f0000000500), 0x1000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x48000, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000600)={0x9, "da5ee45e07f6c99b5854907866670053c2a41dbcc8c4fc341fb4e39999db1447", 0x1a03, 0x8, 0x7, 0xe, 0x2}) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000680)=0x6) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000006c0)='tls\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @local}}, [0x7, 0x1, 0x400, 0xb6, 0x3, 0x9, 0x0, 0x5, 0xec99, 0x9, 0x4, 0x2, 0x8, 0x8, 0x5]}, &(0x7f0000000800)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000840)={r6, 0x55e, 0x8, "2b536c78128986f2"}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000880)={r6, @in={{0x2, 0x4e22, @empty}}, 0x7, 0x9, 0x0, 0x6, 0x2}, &(0x7f0000000940)=0x98) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x5110, r3, 0x0) inotify_add_watch(r5, &(0x7f0000000980)='./file0\x00', 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000a40)={0x0, 0x10000, 0x0, 0x80, &(0x7f0000ffb000/0x4000)=nil, 0x8000}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000a80)={0xadaa, 0x5, 0x0, 0x3, 0x7fffffff}) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000ac0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000b00)={r7, 0x3}) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() stat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r2, &(0x7f0000000cc0)={0x66, 0x7d, 0x2, {{0x0, 0x4d, 0x1ff, 0x94, {0x17, 0x3, 0x5}, 0x240000, 0xdf1, 0x10000, 0x2ec, 0xc, '/dev/radio#\x00', 0x0, '', 0xe, '^vmnet0(\'\\\\\'@\xa2'}, 0x4, 'tls\x00', r8, r9, r10}}, 0x66) 05:03:29 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x9, 0xffffffff, 0x1}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x111000, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x207, 0x1}, {0x3, 0x8}], r3}, 0x18, 0x1) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000340)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000380)) write$FUSE_CREATE_OPEN(r0, &(0x7f00000003c0)={0xa0, 0xfffffffffffffffe, 0x6, {{0x6, 0x0, 0x7, 0x8001, 0x631, 0x6, {0x4, 0x7, 0x7, 0x100000001, 0x7fffffff, 0x100, 0x6, 0x3cc5, 0x3ff, 0x3, 0x3, r3, r4, 0x5, 0x7}}, {0x0, 0x2}}}, 0xa0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value={0x0}, &(0x7f00000004c0)=0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000500)={0x0, 0x0}) ptrace$setsig(0x4203, r6, 0x66d0, &(0x7f0000000540)={0x3, 0x2}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSBRK(r2, 0x5427) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x6d) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000005c0)={{0xa, 0x4e24, 0x5, @loopback, 0x4}, {0xa, 0x4e22, 0x8001, @local, 0x343}, 0x3ff, [0x6, 0x721f, 0x3, 0x200, 0x4, 0x8, 0x7, 0x5]}, 0x5c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r7, 0xc0305710, &(0x7f0000000640)={0x1, 0x1, 0x0, 0x2}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xd) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000680)=""/200) timerfd_gettime(r2, &(0x7f0000000780)) inotify_init() write$capi20(r2, &(0x7f00000007c0)={0x10, 0x40, 0x86, 0x81, 0x6, 0x9}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000800)={r5, 0x401}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000008c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x4, @loopback, 0x100000000}, r8}}, 0x30) openat$cgroup_type(r2, &(0x7f0000000900)='cgroup.type\x00', 0x2, 0x0) 05:03:29 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4001, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x1fe, 0x2, 0x4, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000100)={0x3, [0x1f95600000000, 0x35dd8d92, 0x2]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x9) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r1) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000200)=0x8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)=0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000280)) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x5) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000340)) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) write$FUSE_POLL(r2, &(0x7f0000000500)={0x18, 0x0, 0x1, {0x64}}, 0x18) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b00)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000980)={0x124, r3, 0x70e, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x8c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x4800}, 0x20040880) ptrace$getregs(0xe, r1, 0x7f, &(0x7f0000000b40)=""/26) socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000b80)={0x0, @in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}, 0x100}, &(0x7f0000000c40)=0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000c80)={r8, 0xf5, "36f037ccdbefd582fe0b0762064eb3ecc29483f456239f35d6f838e0ad23ca22d136723ec2a8e394c86e8fd15d4fe6bed1f629d6a828d030f15c5dd97be0739401c70b128e8840ebe0f1b7299c6df8aa3845388b5f7c77badadd5d490cb36aae9ef23faba223b4f5e4dcc0dab3a4056672b1700216c23e0ce3265fb2c33c8fd8d43a08e609541e74bf91b16ee408e25c814fa3ad46e7a6711965bb82b657ceb3b906a8fb925593aa1d0ad77b8bfd4deb5ed17d344d778d156e2b3b733c27cbafbbe7a4d966b1d3247927d2acd8675e6c922bf08ccfa7d6ccedb7edb9caf834d10da2b41707b56f9706ede15a56ef02c3811163483a"}, &(0x7f0000000d80)=0xfd) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/snapshot\x00', 0x20003, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r9, 0x40505412, &(0x7f0000000e00)={0x1, 0x0, 0x101, 0x0, 0x17}) getgroups(0x7, &(0x7f0000000e80)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee01, 0x0]) fstat(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, r11) 05:03:29 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) 05:03:29 executing program 0: socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x9, 0xfff, 0x0, 0x0, 0x6b, 0x200, 0xf, 0x7, 0x615, 0x0, 0x7, 0x3, 0x1, 0x80000001, 0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7fffffff, 0x0, 0x7, 0x0, 0x4, 0x0, 0xbfe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x7, 0x6, 0x0, 0x8, 0x4}, 0x0, 0x8, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x8, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(0x0, 0xffff, 0x20000) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008183ad5de08e3c444d3c058801eba0070007002339a0053571cc37153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x800) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0}) ioctl$KDSETMODE(r3, 0x4b3a, 0x871b) syz_genetlink_get_family_id$tipc(0x0) 05:03:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 329.462735] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 05:03:29 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x3) 05:03:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xca, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 05:03:29 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 05:03:30 executing program 1: perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000073) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 05:03:30 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="24000000210099f0003bf90000ed190e020008160000000000ba0080080002007fbcfe6f", 0x24) 05:03:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) semget(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x80000000, 0x2, 0x6, 0x4, 0xa1ca}, 0x14) [ 330.346835] IPVS: ftp: loaded support on port[0] = 21 [ 330.462687] IPVS: ftp: loaded support on port[0] = 21 [ 330.484270] IPVS: ftp: loaded support on port[0] = 21 [ 330.789996] chnl_net:caif_netlink_parms(): no params data found [ 330.932796] chnl_net:caif_netlink_parms(): no params data found [ 331.015257] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.021807] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.030279] device bridge_slave_0 entered promiscuous mode [ 331.052716] chnl_net:caif_netlink_parms(): no params data found [ 331.063646] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.070265] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.079302] device bridge_slave_1 entered promiscuous mode [ 331.142978] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.173744] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.202670] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.209214] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.217802] device bridge_slave_0 entered promiscuous mode [ 331.237114] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.243759] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.252159] device bridge_slave_1 entered promiscuous mode [ 331.325092] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 331.334119] team0: Port device team_slave_0 added [ 331.339592] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.346181] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.354832] device bridge_slave_0 entered promiscuous mode [ 331.363769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 331.372721] team0: Port device team_slave_1 added [ 331.382519] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.390885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 331.402442] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.410801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 331.455768] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.462475] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.470868] device bridge_slave_1 entered promiscuous mode [ 331.478772] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 331.487598] team0: Port device team_slave_0 added [ 331.505449] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 331.514330] team0: Port device team_slave_1 added [ 331.520578] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 331.586265] device hsr_slave_0 entered promiscuous mode [ 331.642635] device hsr_slave_1 entered promiscuous mode [ 331.736324] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 331.748623] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.757142] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 331.767591] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.776037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 331.885062] device hsr_slave_0 entered promiscuous mode [ 331.942303] device hsr_slave_1 entered promiscuous mode [ 331.983831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 331.998017] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 332.006332] team0: Port device team_slave_0 added [ 332.012482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 332.019890] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 332.028845] team0: Port device team_slave_1 added [ 332.036432] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 332.064747] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 332.072005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 332.155004] device hsr_slave_0 entered promiscuous mode [ 332.192332] device hsr_slave_1 entered promiscuous mode [ 332.275637] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 332.286148] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 332.293967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 332.366296] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 332.443918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.459974] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 332.484790] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 332.496489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.504061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.529254] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 332.536485] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.588646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.608538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 332.623271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.630775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.640617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.649070] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.655539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.664914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.679610] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 332.690584] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 332.704469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 332.712663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.721721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.730462] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.737016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.753066] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 332.762429] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 332.771720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.780571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.788726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.796465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.811111] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 332.817374] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.828546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 332.840085] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 332.846352] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.853551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.869080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 332.880497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 332.888648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.898178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.907228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.915671] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.922254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.935339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 332.948416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 332.956336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.964920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.973780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.982390] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.988887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.996602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.005434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.018742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 333.026008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.034236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.042952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.051978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.060510] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.067041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.081939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 333.093653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 333.105022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.114359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.123492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.133363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.141416] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.147957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.162437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 333.173184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 333.188944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 333.203441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 333.210357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.221563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.230063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.239390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.248935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.261962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 333.269210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.277880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.293041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 333.308145] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 333.314516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.322577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.331598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.346744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 333.354091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.362246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.371362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.386064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 333.409177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.431589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 333.443260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 333.461351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 333.476771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 333.487339] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.494615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.503123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.511054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.519719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.527842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.537153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.546282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.554579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.568259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 333.575210] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.584212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.592901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.620632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 333.627739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.641093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.656981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.673032] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 333.679140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.717605] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.733125] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 333.739237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.756400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.799922] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.824810] 8021q: adding VLAN 0 to HW filter on device batadv0 05:03:34 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") semget$private(0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f00000001c0)) 05:03:34 executing program 2: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) removexattr(0x0, &(0x7f0000000540)=@known='com.apple.FinderInfo\x00') clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000440)=0x64b6c54e) creat(&(0x7f00000001c0)='./file1\x00', 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) execve(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 05:03:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000001c0)=0x11, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 05:03:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0/file0\x00', 0xe, 0x3) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000840)={{0x8}, {0x800, 0x40}, 0x8, 0x1, 0x9}) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) 05:03:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 05:03:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") socket$inet6(0xa, 0x10000000003, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:03:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR], 0x8) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r0, 0x0) 05:03:34 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffff9c, 0x770a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="e4ff771142e703a0d6ce8d54080000006836abab4ec801ef558035d32f049b5516000000040000"], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 05:03:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x13, 0x8012, r0, 0x0) 05:03:34 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x0, 0x2}) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/79}, 0x57, 0xffffffffa0008000, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:03:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") socket$inet6(0xa, 0x10000000003, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:03:35 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:03:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffff4, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 05:03:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 05:03:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x1b9) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/72, 0x48}], 0x1) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 05:03:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x13, 0x8012, r0, 0x0) 05:03:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x4000000, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x0, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3}) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000004c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000001000/0x6000)=nil, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x200000dc}}, 0x3) 05:03:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x92) 05:03:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 05:03:35 executing program 5: perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000073) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 05:03:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) read(r0, 0x0, 0x0) 05:03:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2, 0x4}) 05:03:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:03:36 executing program 4: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 05:03:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400060000000000ffffffff000000000000000014000200fe8000000000000000000000000000aa"], 0x1}}, 0x0) 05:03:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:03:36 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:03:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x10000016b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") 05:03:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x8, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(0x0, 0xffff, 0x20000) sysinfo(&(0x7f00000007c0)=""/154) ioctl$TCSETS(r2, 0x5402, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008183ad5de08e3c444d3c058801eba0070007002339a0053571cc37153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) socketpair(0x1, 0x0, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000600)}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0\x00', 0x8, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$KDSETMODE(r2, 0x4b3a, 0x871b) syz_genetlink_get_family_id$tipc(0x0) 05:03:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffff4, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'teql0\x00'}, 0x18) 05:03:37 executing program 0: clone(0x2102007ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) getdents64(r0, 0x0, 0x9301ad2b3bdcf5b8) 05:03:37 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0x400000, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) 05:03:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) [ 337.187906] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 05:03:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$link(0x8, r2, 0x0) r3 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) semget(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 05:03:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 337.371504] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 05:03:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0xffffffffffffffff, 0x10000011, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)) 05:03:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f0000000140)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000003000), 0x1b9) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/72, 0x48}], 0x1) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001f916bfdfbc988ae80046070000000000000076656d31000000008000000000f386616a1a0a3c00000000d8d4df6600000000f6619fed3823dad0c82aebd8b511535650f5b7c9c6bd3276ce8c946100000093000000051c00050000000000575f6d3a7d12ad651b31486dcc637075736574636772185f426bbb9299b7f5c20a"], 0x90) 05:03:37 executing program 4: socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x9, 0xfff, 0xffffffff, 0x0, 0x6b, 0x200, 0xf, 0x7, 0x615, 0x6c15, 0x7, 0x3, 0x1, 0x80000001, 0x3, 0xfffffffffffffffa, 0x0, 0x81, 0x77, 0x200, 0x1, 0x0, 0x0, 0x9, 0x7fffffff, 0x0, 0x7, 0x0, 0x4, 0x0, 0xbfe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x0, 0x9}, 0x1, 0x100, 0x7, 0x6, 0x1ff, 0x8, 0x4}, 0x0, 0x8, r0, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_open_dev$usbmon(0x0, 0xffff, 0x20000) sysinfo(&(0x7f00000007c0)=""/154) ioctl$TCSETS(r2, 0x5402, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008183ad5de08e3c444d3c058801eba0070007002339a0053571cc37153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)="24b73da6445cf4e0c49a67d555ee9d38095fc3ffa84c814515b0507b83612427554bef0268f29b834a934528132bbab5d9bd1ae6e2533d756efa575d0dd1c9de770ab93a1c93273124a56276e7b91940c3f0d649a6134914eaaa9ca622041da667849e", 0x63}], 0x1}, 0x800) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0\x00', 0x8, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$KDSETMODE(r2, 0x4b3a, 0x871b) syz_genetlink_get_family_id$tipc(0x0) 05:03:37 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) 05:03:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)=0x1f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) msgget(0x3, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ptrace$getenv(0x4201, 0x0, 0x2cc, &(0x7f0000000500)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="1c5d2c80afbf21802b30bdd272fe36bf8cab0de8c22a38c5aa13d658e6e51fe44539e2fa90b312a4923295721f5b8092c412c6106a7d2dc61dcea672012a9f3b134b10e1146166e7fb9863ed37515dfbbd0b9bbb4c3bc42fd85c3c036ab9b42f961f808b40e4b96f8a06f21fd654dba84d9ff864a66aef802460fe165fe2af4c3312f28b7c435ff95389e5c1e63369513a2ba5d6d0cc9f277f3c6d641e1062a0f3faedff3faa39562d4171142fb28145d26b3c40225798c196f0c2895cb95d44bfb9215e7a69f9b930971d7e8100130ef26525b2", 0xd4}], 0x1, 0x1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="10220000171f000000f3b2636020e630f43e9233e189a400a911f1bb"], 0x1c) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) 05:03:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) read(r0, 0x0, 0x123) [ 337.944886] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 05:03:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x800) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 338.069869] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 05:03:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 05:03:38 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:03:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 05:03:38 executing program 5: fdatasync(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0xfa, 0x0, 0x3, 0xa34, 0x0, 0x6b7, 0x100, 0x0, 0x0, 0x0, 0x5, 0x2, 0x2, 0x8001, 0x7, 0x100000000, 0x2, 0x5, 0x1, 0x0, 0x6437d331, 0x7ff, 0x22, 0x7, 0x1, 0x6, 0x81, 0xabb, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100, 0x0, 0x3, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2000, 0x1, 0x3, 0x7411d982afdbcc3e, 0x1}) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xa7571fbb) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 05:03:38 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:03:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x4000000, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x0, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3}) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000004c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000001000/0x6000)=nil, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x200000dc}}, 0x3) 05:03:38 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x6b, 0x200, 0xf, 0x7, 0x615, 0x6c15, 0x7, 0x3, 0x1, 0x0, 0x3, 0x0, 0x0, 0x81, 0x77, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0xbfe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x7, 0x6, 0x1ff, 0x8}, 0x0, 0x8, r0, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0xffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$TCSETS(r2, 0x5402, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008183ad5de08e3c444d3c058801eba0070007002339a0053571cc37153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)="24b73da6445cf4e0c49a67d555ee9d38095fc3ffa84c814515b0507b83612427554bef0268f29b834a934528132bbab5d9bd1ae6e2533d756efa575d0dd1c9de770ab93a1c93273124a56276e7b91940c3f0d649a6134914eaaa9ca622041da667849e", 0x63}], 0x1}, 0x800) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0\x00', 0x8, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) ioctl$KDSETMODE(r2, 0x4b3a, 0x871b) syz_genetlink_get_family_id$tipc(0x0) 05:03:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[]::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 338.929579] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.075916] libceph: parse_ips bad ip '[]::],0::b' [ 339.112535] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 05:03:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 05:03:39 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x400, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000002840)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:03:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:39 executing program 1: syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) 05:03:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') read$FUSE(r0, &(0x7f0000001080), 0x1000) read$FUSE(r0, 0x0, 0x0) 05:03:40 executing program 0: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeada}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, 0x0}, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)=0xffffffffffffff19) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x80000, 0x0) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x5, 0x2d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, &(0x7f0000000180), &(0x7f00000010c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x2, [{{{0x5, 0x4, 0x22f0, 'team0\x00', 'ip6tnl0\x00', 'irlan0\x00', 'bcsf0\x00', @broadcast, [0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x0, 'system_u:object_r:sysfs_t:s0\x00'}}}}, {{{0x0, 0x0, 0x892f, 'veth1\x00', 'ip6tnl0\x00', 'veth1_to_bridge\x00', 'nr0\x00', @broadcast, [0x0, 0x0, 0xff], @remote, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}}]}]}, 0x350) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) 05:03:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x83) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 05:03:40 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 05:03:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:40 executing program 2: perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:03:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:40 executing program 4: 05:03:40 executing program 0: 05:03:40 executing program 1: 05:03:40 executing program 5: 05:03:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201b}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) 05:03:41 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='em1ppr0ScpusftsysL\xc5\xf9z') 05:03:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:41 executing program 5: 05:03:41 executing program 1: 05:03:41 executing program 2: 05:03:41 executing program 4: 05:03:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:41 executing program 0: 05:03:41 executing program 5: 05:03:41 executing program 1: 05:03:42 executing program 0: 05:03:42 executing program 5: 05:03:42 executing program 4: 05:03:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:42 executing program 1: 05:03:42 executing program 2: 05:03:42 executing program 5: 05:03:42 executing program 4: 05:03:42 executing program 0: 05:03:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:42 executing program 1: 05:03:42 executing program 2: 05:03:42 executing program 5: 05:03:42 executing program 0: 05:03:42 executing program 4: 05:03:42 executing program 1: 05:03:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:42 executing program 5: 05:03:42 executing program 2: 05:03:43 executing program 0: 05:03:43 executing program 1: 05:03:43 executing program 5: 05:03:43 executing program 2: 05:03:43 executing program 4: 05:03:43 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:43 executing program 0: 05:03:43 executing program 1: 05:03:43 executing program 2: 05:03:43 executing program 3: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:43 executing program 4: 05:03:43 executing program 0: 05:03:43 executing program 5: 05:03:44 executing program 2: 05:03:44 executing program 1: 05:03:44 executing program 4: 05:03:44 executing program 3: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:44 executing program 5: 05:03:44 executing program 0: 05:03:44 executing program 2: 05:03:44 executing program 1: 05:03:44 executing program 4: 05:03:44 executing program 0: 05:03:44 executing program 3: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:44 executing program 5: 05:03:44 executing program 2: 05:03:44 executing program 1: 05:03:44 executing program 0: 05:03:44 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:44 executing program 4: 05:03:45 executing program 2: 05:03:45 executing program 5: 05:03:45 executing program 1: 05:03:45 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:45 executing program 2: 05:03:45 executing program 0: 05:03:45 executing program 4: 05:03:45 executing program 5: 05:03:45 executing program 4: 05:03:45 executing program 1: 05:03:45 executing program 0: 05:03:45 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:45 executing program 2: 05:03:45 executing program 5: 05:03:45 executing program 4: 05:03:46 executing program 1: 05:03:46 executing program 0: 05:03:46 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:46 executing program 2: 05:03:46 executing program 5: 05:03:46 executing program 1: 05:03:46 executing program 0: 05:03:46 executing program 4: 05:03:46 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:46 executing program 5: 05:03:46 executing program 1: 05:03:46 executing program 2: 05:03:46 executing program 0: 05:03:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) truncate(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xe35e) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) pipe(0x0) r2 = accept$inet6(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) getsockname(r2, 0x0, &(0x7f0000000080)) 05:03:46 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:47 executing program 1: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x20, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xffffff18, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 05:03:47 executing program 5: 05:03:47 executing program 2: 05:03:47 executing program 0: 05:03:47 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:47 executing program 4: 05:03:47 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 05:03:47 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000241, 0x0) 05:03:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)=@random={'btrfs.', 'trusted.syz\x00'}) 05:03:47 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:47 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x5}) 05:03:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) llistxattr(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) 05:03:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 05:03:47 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) recvmmsg(r1, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) 05:03:47 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:48 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x37c, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) sched_getparam(r2, &(0x7f0000000140)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r3, &(0x7f0000000700), 0x31f, 0x10400003) 05:03:48 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file3\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x34d, 0x0) 05:03:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000002100010000000000000000000a0080000000000000000000040000e513000200ff010000000000000000000000000001"], 0x1}}, 0x4080) 05:03:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:48 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\t']) 05:03:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x4000000, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) 05:03:48 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 05:03:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:48 executing program 4: pipe(0xfffffffffffffffd) 05:03:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000001280), r1, 0x0, 0x800000d, 0x0) 05:03:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB], 0x1}}, 0x0) 05:03:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bb0d292953ed1956c08000000ec5dff00070000000000000000dbb092c06de03942be655ab12fea514dbddec15083c3"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 05:03:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:49 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, r0, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 05:03:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0xffffffffffffff19, &(0x7f0000002f80)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x12a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00\x9a1\x1d\xc6\xa4\xb1\xdd%!ZrCch\x1c\xa8,y\xb9\xcd\xfd\xd7\x90\x9a\x84\x13aa\xda\xb6(\xfb`A\xb9\xe3a\b\xee\xd3\xb2\xdc\xfd\x0f\x9e}\b\xc9[\xb7\xb6\xad\xb6]\x8f\xe5\xc5.\xb9\xc9e\xe4l\x1b\x86\xeb\b\r\xdc\xf4}\x9f\x93\x8e\xcdh{S\xfcyfy\xd2\x89\x85?\x98\xddg\x17\a\x99\xd7\xf5') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 05:03:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000700)=@sack_info={0x0, 0x1, 0x29bb}, &(0x7f0000000180)=0xc) pwrite64(r0, &(0x7f00000005c0)="23e66cba40bfce87265f8e077ffe6efa02824895101ecb231f0daf39d35591909e6a48350e1704eb78beeef10c98d413b82531e86341243b7a20f28926b020f95f7da68b368ffbcd1a72cbdf367711bcb7b35ea86f9106198549a26512fb7b4c5495d6f20b28", 0x66, 0x0) listen(r0, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 05:03:49 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000040)={0x22, 0x40, 0x9, 0xfffffffffffffffc, 0xa0}, 0x6) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 05:03:49 executing program 0: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)) 05:03:49 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) [ 349.338973] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! 05:03:49 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008183ad5de08e3c444d3c058801eba0070007002339a0053571cc37153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_genetlink_get_family_id$tipc(0x0) 05:03:49 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:49 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) 05:03:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x2303}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') close(r0) [ 349.847188] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 05:03:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x400000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) wait4(0x0, &(0x7f0000000140), 0x2, &(0x7f0000000200)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0xd524, 0x402}) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000040)) [ 350.193251] device nr0 entered promiscuous mode [ 350.279402] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 05:03:50 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:50 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000100)='./file0\x00') umount2(&(0x7f0000000780)='./file0\x00', 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 05:03:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:03:51 executing program 2: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:03:51 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:51 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:51 executing program 4: fdatasync(0xffffffffffffffff) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0xfa, 0x0, 0x3, 0xa34, 0x0, 0x6b7, 0x100, 0xb, 0x0, 0x0, 0x5, 0x2, 0x2, 0x8001, 0x7, 0x100000000, 0x2, 0x5, 0x1, 0x0, 0x6437d331, 0x7ff, 0x22, 0x7, 0x1, 0x6, 0x81, 0xabb, 0x9, 0x5, 0x0, 0x5, 0x5, 0x100, 0x0, 0x3, 0x0, 0x3b, 0x2, @perf_bp={0x0}, 0x2000, 0x1, 0x3, 0x0, 0x1, 0x101}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340)='threaded\x00', 0xa7571fbb) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 05:03:51 executing program 2: lsetxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 05:03:52 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:52 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fffffff, 0x200a40) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xfffffffeffffffff) 05:03:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x2303}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') close(r0) [ 353.350730] device nr0 entered promiscuous mode 05:03:55 executing program 1: r0 = memfd_create(&(0x7f0000000280)='bdev-\x00', 0x0) write(r0, &(0x7f00000000c0)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000140)={0xe0}, 0x0, &(0x7f0000000200), 0x8) 05:03:55 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) recvmmsg(r1, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) 05:03:55 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa283002020", 0x12}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:55 executing program 4: listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, 0x0) 05:03:55 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 05:03:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000001c0)=""/215) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 05:03:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x13, 0x8012, r0, 0x0) 05:03:55 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa283002020", 0x12}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="c4"], 0x1) fallocate(r1, 0x11, 0x0, 0x10000) 05:03:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2, 0x0, 0x2, r2}) 05:03:55 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50}, 0x50) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 05:03:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) [ 355.788031] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 [ 355.853951] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 05:03:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) name_to_handle_at(r3, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240), 0x0) 05:03:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/231, 0xe7}], 0x1, 0x0) 05:03:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x10003, 0x0) 05:03:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa283002020", 0x12}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) 05:03:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 05:03:56 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x1000000}) 05:03:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) name_to_handle_at(r3, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240), 0x0) [ 356.276592] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 05:03:56 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) [ 356.450401] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! 05:03:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 05:03:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) [ 356.764576] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 05:03:56 executing program 2: unlink(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") unshare(0x0) fcntl$lock(r0, 0x1, 0x0) 05:03:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 05:03:57 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x800008983, 0x0) 05:03:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 05:03:57 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000100), 0x8) ptrace(0x10, r0) [ 357.393335] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 05:03:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x3ff, 0x9d0, 0x0, 0x0, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x9, 0x40, 0x0, 0x4, 0x0, 0x0, 0x6, 0x1a3, 0x80, 0x3f, 0x7ff, 0x4, 0x2, 0x2, 0x0, 0x401, 0xbe1, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x9, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'\t,R\xb5\xc0\xb3\x00\xfc\xb9\x8b\x02\x00'}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xfffffffffffffecd) openat$tun(0xffffffffffffff9c, 0x0, 0x281, 0x0) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7851290a025f1e1ad7613d7fe8cd7429c486d17040100427316b1f6105e34d0000000000000000000000006b000000000000ba047f14a1cd2f5fac85088ce2bbc1d18b0a5b584101c76df7db5397e76010a10ff4ce3ace25aff63ac2766b26edb4563da94afba5974767b43ddaa82daf41fdfd2801059801b3fba935bc30ba2a260df7a6b6f86975fbfb539703ab0953522fca2405226a3e673f68515252aa49331be56804552e1783d3e0161e4766b6d28223c20eb3a121edbfbf867dff1c9774b6113bfa3bb46d6c176f0c2bfc0ae9560b827a1321f641bb15f5286f2b35ac726a7c63229971fedcb5d15422ec179695f8"], 0xf2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 05:03:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x0) 05:03:57 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a2", 0x20}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) 05:03:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 05:03:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x800000000000002f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190040dd2150982b18a2d16b380b5f020079ea996781db19f66264296ce4fcb5e9efd7f72c000000000000000066b3a45bd0a2bb4ab8639760"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 358.103115] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 [ 358.113922] ptrace attach of "/root/syz-executor.5"[13016] was attempted by "/root/syz-executor.5"[13017] 05:03:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:03:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x4000000, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x0, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3}) syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sigaltstack(&(0x7f0000001000/0x6000)=nil, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x200000dc}}, 0x3) [ 358.262644] ptrace attach of "/root/syz-executor.2"[13021] was attempted by "/root/syz-executor.2"[13022] 05:03:58 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a2", 0x20}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:03:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x13, 0x8012, r0, 0x0) 05:03:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 358.653996] protocol 88fb is buggy, dev hsr_slave_0 [ 358.660838] protocol 88fb is buggy, dev hsr_slave_1 [ 358.740704] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 05:04:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x6) 05:04:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a2", 0x20}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:04:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:00 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9000000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:04:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b3, 0x0) [ 360.799683] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 05:04:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400", 0x22}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:04:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$P9_RREMOVE(r1, &(0x7f0000000100)={0xffffffffffffff10}, 0xfffffc92) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0xffffffffffffff98) write$P9_RRENAMEAT(r2, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) ftruncate(r1, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read$eventfd(r2, 0x0, 0x0) rt_sigpending(&(0x7f0000000180), 0x8) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:04:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400", 0x22}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:04:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", 0x0}, 0x28) 05:04:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400", 0x22}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:04:02 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x0, 0x9, 0xffffffffffff9a6a, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc1, 0xffffffffffffffeb, 0x4, 0x0, 0x0, 0x4, @perf_config_ext, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x0, 0x0, 0xd8}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:04:02 executing program 5: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x1000000}) 05:04:02 executing program 2: socket$inet(0x10, 0x0, 0x0) r0 = inotify_init() getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESOCT=0x0], 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000080)='./file0\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:04:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:02 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) [ 362.292064] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! 05:04:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:02 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) [ 362.813556] protocol 88fb is buggy, dev hsr_slave_0 [ 362.820065] protocol 88fb is buggy, dev hsr_slave_1 05:04:03 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:04:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000340)='GPL\x00', 0x1, 0x89, &(0x7f0000000380)=""/137, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", 0x0, 0x6a9}, 0x28) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000140)={0x20, 0xfffffffffffffff5}, 0x20) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000600)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) 05:04:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 05:04:03 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x6002, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000480)={0x9, {{0x2, 0x4e23, @empty}}, 0x1, 0x8, [{{0x2, 0x4e20, @local}}, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}}, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e24, @empty}}]}, 0x490) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) 05:04:03 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) 05:04:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000240)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) epoll_create(0x0) 05:04:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) [ 363.942425] binder: release 13163:13164 transaction 2 out, still active [ 363.949372] binder: undelivered TRANSACTION_COMPLETE [ 363.957278] binder: 13164 RLIMIT_NICE not set [ 363.962076] binder: 13164 RLIMIT_NICE not set [ 363.966633] binder: send failed reply for transaction 2, target dead [ 363.973320] binder: 13163:13164 ioctl c0306201 20000140 returned -14 05:04:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$UHID_SET_REPORT_REPLY(r2, &(0x7f00000001c0)={0xe, 0x0, 0x0, 0x0, 0x16, "ad01dffbf639e62f6a96498b47f211303e5fa407f35d"}, 0x22) [ 364.150849] binder: BINDER_SET_CONTEXT_MGR already set [ 364.156518] binder: 13163:13164 ioctl 40046207 0 returned -16 05:04:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) [ 364.248200] binder_alloc: 13163: binder_alloc_buf, no vma [ 364.254099] binder: 13163:13173 transaction failed 29189/-3, size 0-0 line 3035 [ 364.313026] binder: undelivered TRANSACTION_ERROR: 29189 05:04:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:04 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e22, @remote}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$inet6(0xa, 0x500000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005b8000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x5, 0x8000000000000033, r1, 0x0) unshare(0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000000c0)) r4 = open$dir(&(0x7f0000000500)='./bus/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r4) getsockopt$inet_tcp_buf(r5, 0x6, 0x21, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x2, 0x2000000080003, 0x100, &(0x7f0000000480)) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="220026bd7000fddb5ea1108ccda00943285b41bfdf250200000014000100000000000000000000000000000000001400000000000000100000000000080006000f00000000000000000031fecc1d30"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x804) creat(&(0x7f0000000280)='./bus\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4) 05:04:04 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000240)=""/232, 0xe8}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x200000000000008e, 0x0) 05:04:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 05:04:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}, {{&(0x7f0000008780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000084c0)=[{0x0}], 0x1}, 0x3}], 0x7, 0x62, 0x0) [ 364.893705] protocol 88fb is buggy, dev hsr_slave_0 [ 364.900127] protocol 88fb is buggy, dev hsr_slave_1 05:04:05 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 365.373057] protocol 88fb is buggy, dev hsr_slave_0 [ 365.378742] protocol 88fb is buggy, dev hsr_slave_1 [ 365.384801] protocol 88fb is buggy, dev hsr_slave_0 [ 365.390506] protocol 88fb is buggy, dev hsr_slave_1 05:04:05 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:05 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x7, 0x0, 0x7, 0x0, 0x6512dd2a, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff9a6a, 0x0, 0x0, 0x4, 0x60000000, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x6, 0x2, 0x8, 0x0, 0x0, 0xc1, 0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 365.760269] protocol 88fb is buggy, dev hsr_slave_0 05:04:06 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:06 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x62, 0x0) 05:04:06 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) [ 367.179391] net_ratelimit: 5 callbacks suppressed [ 367.179477] protocol 88fb is buggy, dev hsr_slave_0 [ 367.181205] device lo entered promiscuous mode [ 367.185258] protocol 88fb is buggy, dev hsr_slave_1 [ 367.775345] protocol 88fb is buggy, dev hsr_slave_0 [ 367.781798] protocol 88fb is buggy, dev hsr_slave_1 [ 367.788860] protocol 88fb is buggy, dev hsr_slave_0 [ 367.795198] protocol 88fb is buggy, dev hsr_slave_1 [ 367.802197] protocol 88fb is buggy, dev hsr_slave_0 [ 367.808575] protocol 88fb is buggy, dev hsr_slave_1 [ 367.941206] protocol 88fb is buggy, dev hsr_slave_0 [ 367.947043] protocol 88fb is buggy, dev hsr_slave_1 [ 368.292041] Y­4`Ò˜: renamed from lo 05:04:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000000203677542917beb103b00000000000400020008000303f86ab0e4"], 0x20}}, 0x0) 05:04:08 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syncfs(0xffffffffffffffff) dup3(r0, r1, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x0, @initdev, 0x0, 0x0, 'lc\x00'}, 0x2c) 05:04:08 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:08 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:04:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x62, 0x0) 05:04:08 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:08 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x62, 0x0) 05:04:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x4000) 05:04:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:09 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000340)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x3}]}}) 05:04:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000007d40)=""/143, 0x8f}, {&(0x7f0000007e00)=""/35, 0x23}, {&(0x7f0000007ec0)=""/10, 0xa}, {&(0x7f0000008080)=""/253, 0xfd}], 0x4}}], 0x6, 0x62, 0x0) [ 369.314200] Disabled LAPIC found during irq injection 05:04:09 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:04:09 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}], 0x5, 0x62, 0x0) 05:04:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x800008983, 0x0) 05:04:09 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:09 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x65}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1b) [ 369.824932] ptrace attach of "/root/syz-executor.2"[13311] was attempted by "/root/syz-executor.2"[13312] 05:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) dup3(r0, r1, 0x0) 05:04:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:10 executing program 5: r0 = socket(0x2, 0x3, 0x2000000000088) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000cc0], 0x0, 0x0, &(0x7f0000000cc0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'bpq\xfa7\x8c8\x0f\x94\x1e\xa0\xf7\x00', 'syzkal\x8cer1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x70, 0x118, 0x190}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x1f, 0x9, 0x1, 0x0, 0x0, "eb72b555c142164c5ae9549d2c98cd8d9bbabf9371f1bd6a5864e8f6496603f9ac774a061642e48b31ddff30e7ad9067fcbfe430e676565959309b10f95bf056"}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x7}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x298) 05:04:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000001500)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/233, 0xe9}, {0x0}, {&(0x7f0000003840)=""/45, 0x2d}, {0x0}], 0x6, &(0x7f0000003a00)=""/59, 0x3b}, 0x9}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/50, 0x32}, {&(0x7f0000005480)=""/193, 0xc1}], 0x2, &(0x7f0000005600)=""/126, 0x7e}}, {{0x0, 0x0, 0x0}, 0x9}], 0x4, 0x62, 0x0) 05:04:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:11 executing program 2: 05:04:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:11 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580), 0x0, 0x62, 0x0) 05:04:12 executing program 1: 05:04:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:12 executing program 2: 05:04:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:12 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580), 0x0, 0x62, 0x0) 05:04:12 executing program 1: 05:04:12 executing program 2: 05:04:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:12 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x62, 0x0) 05:04:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:12 executing program 1: 05:04:12 executing program 2: 05:04:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:13 executing program 1: 05:04:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x62, 0x0) 05:04:13 executing program 2: 05:04:13 executing program 1: 05:04:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x62, 0x0) 05:04:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:13 executing program 2: 05:04:13 executing program 1: 05:04:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}], 0x6}, 0x5}], 0x1, 0x62, 0x0) 05:04:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:13 executing program 2: 05:04:14 executing program 1: 05:04:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) [ 374.012740] net_ratelimit: 4 callbacks suppressed [ 374.012761] protocol 88fb is buggy, dev hsr_slave_0 05:04:14 executing program 2: 05:04:14 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5}, 0x5}], 0x1, 0x62, 0x0) 05:04:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:14 executing program 1: 05:04:14 executing program 2: 05:04:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:14 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5}, 0x5}], 0x1, 0x62, 0x0) 05:04:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:14 executing program 1: 05:04:14 executing program 2: 05:04:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:15 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5}, 0x5}], 0x1, 0x62, 0x0) 05:04:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:15 executing program 1: 05:04:15 executing program 2: 05:04:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:15 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x6}, 0x5}], 0x1, 0x62, 0x0) 05:04:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:15 executing program 1: 05:04:15 executing program 2: 05:04:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:15 executing program 1: 05:04:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:15 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x6}, 0x5}], 0x1, 0x62, 0x0) 05:04:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:16 executing program 2: 05:04:16 executing program 1: 05:04:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:16 executing program 2: 05:04:16 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x6}, 0x5}], 0x1, 0x62, 0x0) 05:04:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:04:16 executing program 1: 05:04:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:16 executing program 2: 05:04:16 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001380)=""/84, 0x54}], 0x5}, 0x5}], 0x1, 0x62, 0x0) 05:04:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:16 executing program 1: 05:04:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:16 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5}, 0x5}], 0x1, 0x62, 0x0) 05:04:17 executing program 2: 05:04:17 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:17 executing program 1: 05:04:17 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5}, 0x5}], 0x1, 0x62, 0x0) 05:04:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:17 executing program 2: 05:04:17 executing program 1: 05:04:17 executing program 5: r0 = socket(0x0, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:17 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5}, 0x5}], 0x1, 0x62, 0x0) 05:04:17 executing program 2: 05:04:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:17 executing program 1: 05:04:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:17 executing program 2: 05:04:18 executing program 5: r0 = socket(0x0, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:18 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001380)=""/84, 0x54}], 0x4}, 0x5}], 0x1, 0x62, 0x0) 05:04:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 05:04:18 executing program 1: 05:04:18 executing program 2: 05:04:18 executing program 1: 05:04:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 05:04:18 executing program 2: 05:04:18 executing program 5: r0 = socket(0x0, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:18 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}], 0x4}, 0x5}], 0x1, 0x62, 0x0) 05:04:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:18 executing program 1: 05:04:18 executing program 2: 05:04:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 05:04:19 executing program 5: r0 = socket(0x40000000015, 0x0, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:19 executing program 1: 05:04:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:19 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}], 0x4}, 0x5}], 0x1, 0x62, 0x0) 05:04:19 executing program 2: 05:04:19 executing program 1: 05:04:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffff", 0x9, 0x0, 0x0, 0x0) 05:04:19 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000140)=""/4096, 0x1000}, {0x0}], 0x4}, 0x5}], 0x1, 0x62, 0x0) 05:04:19 executing program 5: r0 = socket(0x40000000015, 0x0, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:04:19 executing program 2: 05:04:19 executing program 1: 05:04:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffff", 0x9, 0x0, 0x0, 0x0) 05:04:19 executing program 2: 05:04:19 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000001380)=""/84, 0x54}], 0x3}, 0x5}], 0x1, 0x62, 0x0) 05:04:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 05:04:20 executing program 5: r0 = socket(0x40000000015, 0x0, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:20 executing program 1: 05:04:20 executing program 2: 05:04:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffff", 0x9, 0x0, 0x0, 0x0) [ 380.252650] protocol 88fb is buggy, dev hsr_slave_0 [ 380.258385] protocol 88fb is buggy, dev hsr_slave_1 [ 380.264353] protocol 88fb is buggy, dev hsr_slave_0 [ 380.269972] protocol 88fb is buggy, dev hsr_slave_1 [ 380.275872] protocol 88fb is buggy, dev hsr_slave_0 [ 380.281477] protocol 88fb is buggy, dev hsr_slave_1 05:04:20 executing program 1: 05:04:20 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:20 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000001380)=""/84, 0x54}], 0x3}, 0x5}], 0x1, 0x62, 0x0) 05:04:20 executing program 2: 05:04:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 05:04:20 executing program 1: 05:04:20 executing program 2: 05:04:20 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0008000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000001380)=""/84, 0x54}], 0x3}, 0x5}], 0x1, 0x62, 0x0) 05:04:20 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000002c0)=""/62, 0xc}}], 0x6de, 0x62, 0x0) 05:04:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) 05:04:21 executing program 1: 05:04:21 executing program 2: 05:04:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) [ 381.102561] ================================================================== [ 381.109989] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 381.116853] CPU: 0 PID: 13777 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 381.124056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.133437] Call Trace: [ 381.136062] dump_stack+0x173/0x1d0 [ 381.139730] kmsan_report+0x12e/0x2a0 [ 381.143602] __msan_warning+0x82/0xf0 [ 381.147438] batadv_interface_tx+0x905/0x1e40 [ 381.152007] ? batadv_softif_is_valid+0xb0/0xb0 [ 381.156704] dev_hard_start_xmit+0x604/0xc40 [ 381.161194] __dev_queue_xmit+0x2e48/0x3b80 [ 381.165591] dev_queue_xmit+0x4b/0x60 [ 381.169419] ? __netdev_pick_tx+0x1260/0x1260 [ 381.173950] packet_sendmsg+0x79bb/0x9760 [ 381.178157] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 381.183387] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.188864] ? compat_packet_setsockopt+0x360/0x360 [ 381.194106] __sys_sendto+0x8c4/0xac0 [ 381.197969] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 381.203192] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 381.208670] ? prepare_exit_to_usermode+0x114/0x420 [ 381.213722] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 381.218954] __se_sys_sendto+0x107/0x130 [ 381.223061] __x64_sys_sendto+0x6e/0x90 [ 381.227061] do_syscall_64+0xbc/0xf0 [ 381.230806] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.236014] RIP: 0033:0x457e29 [ 381.239231] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.258157] RSP: 002b:00007f7884f98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 381.265897] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 381.273188] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 381.280471] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 381.287777] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7884f996d4 [ 381.295073] R13: 00000000004c555d R14: 00000000004d94a0 R15: 00000000ffffffff 05:04:21 executing program 1: [ 381.302392] [ 381.304081] Uninit was created at: [ 381.307645] kmsan_internal_poison_shadow+0x92/0x150 [ 381.312774] kmsan_kmalloc+0xa6/0x130 [ 381.316608] kmsan_slab_alloc+0xe/0x10 [ 381.320526] __kmalloc_node_track_caller+0xe9e/0xff0 [ 381.325650] __alloc_skb+0x309/0xa20 [ 381.329398] alloc_skb_with_frags+0x1c7/0xac0 [ 381.333951] sock_alloc_send_pskb+0xafd/0x10a0 [ 381.338566] packet_sendmsg+0x6881/0x9760 [ 381.342739] __sys_sendto+0x8c4/0xac0 [ 381.346599] __se_sys_sendto+0x107/0x130 [ 381.350679] __x64_sys_sendto+0x6e/0x90 [ 381.354676] do_syscall_64+0xbc/0xf0 [ 381.358417] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.363610] ================================================================== [ 381.370972] Disabling lock debugging due to kernel taint [ 381.376432] Kernel panic - not syncing: panic_on_warn set ... [ 381.382334] CPU: 0 PID: 13777 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 381.390918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.400279] Call Trace: [ 381.402900] dump_stack+0x173/0x1d0 [ 381.406566] panic+0x3d1/0xb01 [ 381.409844] kmsan_report+0x293/0x2a0 [ 381.413684] __msan_warning+0x82/0xf0 [ 381.417524] batadv_interface_tx+0x905/0x1e40 [ 381.422077] ? batadv_softif_is_valid+0xb0/0xb0 [ 381.426787] dev_hard_start_xmit+0x604/0xc40 [ 381.431253] __dev_queue_xmit+0x2e48/0x3b80 [ 381.435654] dev_queue_xmit+0x4b/0x60 [ 381.439481] ? __netdev_pick_tx+0x1260/0x1260 [ 381.444009] packet_sendmsg+0x79bb/0x9760 [ 381.448220] ? kmsan_get_shadow_origin_ptr+0x60/0x440 05:04:21 executing program 1: [ 381.453444] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.458890] ? compat_packet_setsockopt+0x360/0x360 [ 381.463957] __sys_sendto+0x8c4/0xac0 [ 381.467828] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 381.473051] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 381.478526] ? prepare_exit_to_usermode+0x114/0x420 [ 381.483561] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 381.488798] __se_sys_sendto+0x107/0x130 [ 381.492907] __x64_sys_sendto+0x6e/0x90 [ 381.496905] do_syscall_64+0xbc/0xf0 [ 381.500644] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.505849] RIP: 0033:0x457e29 [ 381.509061] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.527974] RSP: 002b:00007f7884f98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 381.535699] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 381.542990] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 381.550271] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 381.557554] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7884f996d4 [ 381.564850] R13: 00000000004c555d R14: 00000000004d94a0 R15: 00000000ffffffff [ 381.572922] Kernel Offset: disabled [ 381.576551] Rebooting in 86400 seconds..