}], 0x142, 0x44040) 14:00:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:24 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:24 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x141, 0x0}}], 0x142, 0x44040) 14:00:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x8, 0xffffffffffffffe8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x301000, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00000001c0)={0x1ff, 0x100}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) 14:00:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:25 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x141, 0x0}}], 0x142, 0x44040) 14:00:25 executing program 0 (fault-call:9 fault-nth:0): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:25 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) sync_file_range(r0, 0x3, 0x3, 0x1) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)='\x00') ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4}], 0x142, 0x44040) 14:00:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20180, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000340)=""/172) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4}], 0x142, 0x44040) 14:00:25 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x141, 0x0}}], 0x142, 0x44040) 14:00:25 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000140)={0x1, 0x7, 0x200, 0x1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r3, 0x0, 0x0, 0x44040) 14:00:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x141}], 0x142, 0x44040) 14:00:25 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x141}], 0x142, 0x44040) 14:00:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = gettid() r4 = perf_event_open(0x0, r3, 0xd, 0xffffffffffffffff, 0xfffffffffffffffd) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) write$binfmt_misc(r4, &(0x7f0000000240)={'syz0', "3a239c99d28d6c74f7a6adec5cda65557dfd6d462f856d8f582b0c6dd7abe5c06a730f1cc1084daa0474c36892492aed9bd86a2e857ed2c222efae8294ea753c703df6c2c9b171bdbf8b9276125ceef62c8c5144075375a28cf509dc51beca052d7c29cd0a17f0af05e60c02f990f4975d178fb167a6ed4b72ce"}, 0x7e) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:25 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4101}], 0x142, 0x44040) 14:00:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x3f00}], 0x142, 0x44040) 14:00:25 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x4, 0x0}}], 0x142, 0x44040) 14:00:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000240)=""/102) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000340)={r4, 0x2f}, &(0x7f0000000380)=0x8) sendmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ba}}], 0x142, 0x44040) 14:00:25 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x109803, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000080)=0x2) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:26 executing program 5 (fault-call:8 fault-nth:0): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:26 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x142, 0x44040) 14:00:26 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4101}], 0x142, 0x44040) 14:00:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = socket$inet6(0xa, 0x802, 0x8d84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)={0x0, 0xfa, "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"}, &(0x7f0000000080)=0x102) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000480)={r4, @in={{0x2, 0x4e21, @broadcast}}, 0x1, 0x80}, &(0x7f0000000140)=0x90) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x4002, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000240)={{0xffffffffffffffff, 0x2, 0xc28, 0x2, 0x4}, 0x7, 0xffff, 0x5}) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x141, 0x0}}], 0x142, 0x44040) 14:00:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x10000, 0x501000) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0xd) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x3, 0x575af7e8, 0x3, 0x10001}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x1000004, 0x7c) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:26 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:26 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x41010000}], 0x142, 0x44040) 14:00:26 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x142, 0x44040) 14:00:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000340)="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") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x5, 0x3d2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x4101, 0x0}}], 0x142, 0x44040) 14:00:26 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x4, 0x0}}], 0x142, 0x44040) 14:00:26 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffff7f}], 0x142, 0x44040) 14:00:26 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x141, 0x0}}], 0x142, 0x44040) 14:00:26 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x3f000000}], 0x142, 0x44040) 14:00:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x7f, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x101, 0x2, 0x6, "d15e7584aa5149b0af7b35b13a67cf03", "89ed3a3f02858f0aa47827b498db31e7eb3887881921e52f7cb4f357e30bf061d9a8d411dbe00a120b220c30a55a6f796ea9cb272f631b737d59d16fded56bd71aa21c4701ed8bdf76c70f40fdce47ee29f3a8911897006093ec01500aa82bf5c7847510daf9663d0143a8174eec2fbaf50d2e980c0b7da97c837aa4d25a44f0c4fd9b02b88f20346f54ecd1fc6e28372524a751ffea87789602ff4c3fa4fd40b1e5fc095e13dbe36618b375562a1ec3b582678061399d18a272aecd03a436992d6baa862e2b603a9707b86532c9c7786ce2a6797c1505b20b32b1f3be53bc7514bf9d56db6eb158f27ed01f"}, 0x101, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000140)={@empty, 0x67, r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000240), 0x4) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000280)={0xa, 0x7, 0x8, 0x80000, r2}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) socket(0x0, 0xf, 0x6) r4 = semget$private(0x0, 0x3, 0x10) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000340)=""/162) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000340)={0x9, 0x8, 0x1, 0x6800, 0xa, [{0x9d92, 0x1000, 0x100000000, 0x0, 0x0, 0x201}, {0x2, 0x2, 0x4, 0x0, 0x0, 0x200}, {0x90d4, 0x9, 0x9, 0x0, 0x0, 0x400}, {0x200, 0x9, 0x80000001, 0x0, 0x0, 0x100}, {0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x80}, {0x80000000, 0x5, 0x1, 0x0, 0x0, 0x80}, {0x80000000, 0x80000001, 0xfffffffffffffc01, 0x0, 0x0, 0x800}, {0x80, 0xaf78, 0x1, 0x0, 0x0, 0xf84}, {0x81, 0x714, 0x4d5}, {0x1, 0xab51, 0x100000001, 0x0, 0x0, 0x200}]}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:26 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4000000000000}], 0x142, 0x44040) 14:00:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x40000, 0x0}}], 0x142, 0x44040) 14:00:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x3, 0xffffffffffffffff, 0xe9, 0x3, 0x18}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="a59b0a009216f9a07a5f5ca13004600300000001000900ffff34522000010401045100"], &(0x7f0000000240)=0x1c) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:26 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x41010000}], 0x142, 0x44040) 14:00:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4101000000000000}], 0x142, 0x44040) 14:00:27 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x4101, 0x0}}], 0x142, 0x44040) 14:00:27 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:27 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x41010000, 0x0}}], 0x142, 0x44040) 14:00:27 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x40000, 0x0}}], 0x142, 0x44040) 14:00:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xeffdffff}], 0x142, 0x44040) 14:00:27 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000140)=0x80, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffff7f00000000}], 0x142, 0x44040) 14:00:27 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0xffffff7f, 0x0}}], 0x142, 0x44040) 14:00:27 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r4, 0x0, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}]}, @TIPC_NLA_NODE={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3556) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0xffffffffffffff61) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:27 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) userfaultfd(0x80000) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:27 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x41010000, 0x0}}], 0x142, 0x44040) 14:00:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x142, 0x44040) 14:00:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:27 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x4000000000000, 0x0}}], 0x142, 0x44040) 14:00:27 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x20200) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000140)='sync\x00', 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:27 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0xffffff7f, 0x0}}], 0x142, 0x44040) 14:00:27 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) eventfd(0x100000001) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl(r3, 0x19d, &(0x7f0000000340)="08df9c390a15afeb65bd7d0608b99ea291caddc713b5595299a5eb15b9972f008b87b60db0913699c0b0ffa24f9a80364c6395326f3c63501b1f9b5f8dfdda6342299035c343f81b6ce3ab08fa3144d5062ed8437ebaf4c795005aaf836d54fa105f9dddb9c1922972ef8f4e309f656f27596d0f8e75c0f2244eb48f48d8a538f8f42cedbb3310ed9e504e3f0e6621a749105361bc61020a7df2e5c7088ce04c948c") bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:27 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2200, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)=0x8) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000140)=0x200000, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffff7f}], 0x142, 0x44040) 14:00:28 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:28 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x4101000000000000, 0x0}}], 0x142, 0x44040) 14:00:28 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x4000000000000, 0x0}}], 0x142, 0x44040) 14:00:28 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x300400, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:28 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x100, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r3, 0x10, 0x1, 0x2, &(0x7f0000000140)=[0x0], 0x1}, 0x20) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x8, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:28 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4000000000000}], 0x142, 0x44040) 14:00:28 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x4101000000000000, 0x0}}], 0x142, 0x44040) 14:00:28 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0xffffff7f00000000, 0x0}}], 0x142, 0x44040) 14:00:28 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x100001) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:28 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) [ 982.516668][T20742] QAT: Invalid ioctl 14:00:28 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x3f00000000000000}], 0x142, 0x44040) [ 982.666811][T20751] QAT: Invalid ioctl 14:00:28 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0xffffff7f00000000, 0x0}}], 0x142, 0x44040) 14:00:28 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000040)={0x0, 0x7, 0x92be, 0x7009}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:28 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000001800)) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) get_robust_list(r4, &(0x7f0000000380)=&(0x7f0000000340)={&(0x7f00000001c0)={&(0x7f0000000140)}, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f00000003c0)=0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x1210000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000540), &(0x7f0000000580)=0x40) setsockopt$packet_buf(r5, 0x107, 0x16, &(0x7f0000000440)="1682d0ce948ca4644dc17d9fecf639192af34470666137001a9a4987c4a8297960d909e116f9f6abdc02246b09173b300da9d7aed5602ceba29f0da6c54311304a5579107beb9674097c7c690f02e8d25638df9c96d92c17670180d91a91a73954358f1427f7b234c31f254554202607388f0008c87270575f01f1e14e1a259d3df2fa11c65c7174418c6b1c6db2fb66864d9c8674df1bd34e70478c13baf9c6b2c1e57cbf97175462dacbae1bc0f2258bd8788bf71f5c57c0cd2786055cea601736b8f088e023c4d70af8d623485b874343f08caefa6b48a6c7d2e770c758", 0xdf) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:28 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 982.824363][ C1] net_ratelimit: 20 callbacks suppressed [ 982.824372][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 982.835922][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 982.841804][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 982.847671][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:28 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4101000000000000}], 0x142, 0x44040) 14:00:28 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:28 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000340)=""/238, &(0x7f0000000080)=0xee) 14:00:29 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:29 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000140)=0x68) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:29 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x8000000000000000}], 0x142, 0x44040) 14:00:29 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:29 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x400, 0x400) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:29 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xeffdffff00000000}], 0x142, 0x44040) 14:00:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:29 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:29 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:29 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000340)="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", &(0x7f0000001340)="41dddee702120e354c7f3a7c8835991ac20a4008a6d43547bca655e1d89055af9625b30563da3a6f79c3d0924da4016ca470f497e75e85cb2b92b4d55b982663033c457540da7b162d1893cdd3381216734eb4de024d63a34bd2f79e0f9b092adb1c9ee4f8763294365ae21565afbd5496771636b9e9c521aaa1b9d001a2ca71d8ea1a5dae42f84b428f3172a8fd4c9a85839174a61530ef37b07ffa0e151aca0d1632493656fd58a66a84a308589584051e973b0a1eac688458252738252d", 0x1}, 0x20) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:29 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000340)={{0x6, 0x2, 0x4, 0x9, 'syz1\x00'}, 0x1, 0x2, 0x4, r4, 0x1, 0x100000000, 'syz1\x00', &(0x7f0000000240)=['self:)\xd9$cgroup\\%cgroup{(nodev\x00'], 0x1e, [], [0x3f, 0x3, 0x2, 0x40]}) 14:00:29 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 983.624378][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 983.630223][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:00:29 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffff7f00000000}], 0x142, 0x44040) [ 983.704389][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 983.710279][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:29 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:29 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x7530}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, 0x0, 0x0, 0x44040) 14:00:29 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:29 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:29 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000140)=0x4, 0x4) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x800, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lapb0\x00', 0x202}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="b50000000eedec059ecf3bb1e11d37537d9e6e41ce95f5c7cf125416099f4e19666fc2aec23aa3befddc784e04e48637c51ba347b287730100008092e31d65d8e1a10f8e33c426ca2cde28d37a0bf4bbebc9785769ffc9a1a3521eaca7c949793a2ea4030bb4479f5286fa0b4450124eb96d40433ffaa33eb700cae416c194e693eae5f80e65a3328b5c0b88b03f4a247a529e03910ac0d248181bca7d30bc470fb540966a5f1697a85c4c80ca417a279f1572c17f29079e0b"], &(0x7f00000001c0)=0xbd) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 983.944351][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 983.950245][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:00:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:30 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x84000) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000380)=0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) bind(r2, &(0x7f0000000240)=@caif, 0x80) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) socketpair(0x1b, 0xb, 0x80000000, &(0x7f00000003c0)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x144, r5, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffbff}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff80000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x804}, 0x4000) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20800, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f00000001c0)=0x8) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 14:00:30 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000140), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:30 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x4, 0x1f9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:30 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, r3) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7ff, 0x80000) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000140)=0x40000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000001c0)) 14:00:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:30 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8000, 0x10001) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x0, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x81) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000140)=0x8, 0xfffffffffffffff9) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:30 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x20) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x41290240}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x4c, r3, 0x0, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x20}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x9, 0xed6, 0x3, 0x40, 0x1]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44011}, 0x800) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000140)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') lsetxattr$security_ima(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='security.ima\x00', &(0x7f0000000780)=@v2={0x3, 0x2, 0x5, 0x8658, 0x2c, "18e672c46fffb3f03e5118e6fd33d7e7b95c9bd0a3f83950204b996e661c73899ec36b8d0c55925d805329be"}, 0x36, 0x1) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000810}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x178, r5, 0x110, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x6}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x15}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0x84f}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffffe}]}]}, 0x178}, 0x1, 0x0, 0x0, 0xc1}, 0x20004800) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r4, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000006c0)={&(0x7f0000000640)=""/69, 0x200000, 0x1800, 0x20}, 0x18) 14:00:30 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000000c0)=0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0)=0x4003, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:31 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x84040, 0x0) getsockname$unix(r3, &(0x7f0000000240)=@abs, &(0x7f0000000140)=0x6e) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000340)=""/231, 0x20000, 0x800, 0x2}, 0x18) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:31 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xaf1, 0x4000) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=""/17, 0x8000, 0x1000, 0x7ff}, 0x6) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) clock_getres(0x0, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x8001, 0x2fb, 0x4, 0x5, 0x0, 0x1, 0x200, 0x8, 0x1, 0xfffffffffffffffd, 0x0, 0xc6d, 0x10000, 0x40, 0x0, 0x9, 0x7, 0xfffffffffffffc01, 0x1, 0xd5, 0xffffffff, 0xfffffffffffff036, 0x80, 0x3, 0x100, 0x3, 0x100000000, 0x38c, 0x9, 0x9, 0x1ff, 0x5, 0x55, 0x200, 0x81, 0x8, 0x0, 0xfffffffffffffe01, 0x3, @perf_config_ext={0x3, 0x401}, 0x0, 0x7e67, 0x0, 0x0, 0x8, 0x4, 0x1}, r3, 0xc, 0xffffffffffffff9c, 0x2) 14:00:31 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x4}}], 0x142, 0x44040) 14:00:31 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:31 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x480) accept4$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14, 0x800) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r4 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$invalidate(0x15, r4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:31 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x141}}], 0x142, 0x44040) 14:00:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x4}}], 0x142, 0x44040) 14:00:31 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xc2c, 0x408000) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000140)={0x1, 0x3}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) fsetxattr$security_evm(r3, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@ng={0x4, 0x0, "d921"}, 0x4, 0x2) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='6selinux\x00', &(0x7f0000000080)='vcan0\x00', 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000140)=0x24200, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x4e22, @loopback}}, 0x5, 0xfffffffffffffffa, 0x1ff, 0x7, 0xd0}, 0x98) sendmmsg(r2, 0x0, 0xbb, 0x44040) r4 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x7644, 0x10000) connect$can_bcm(r4, &(0x7f0000000400)={0x1d, r1}, 0x10) 14:00:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x4101}}], 0x142, 0x44040) 14:00:31 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x33, r2}, 0xcd) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) fanotify_mark(r3, 0x21, 0x10, r0, &(0x7f0000000140)='./file0\x00') sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:31 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:31 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) socketpair(0x19, 0x3, 0x100000000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000140)=0x100, 0x4) r3 = socket$xdp(0x2c, 0x3, 0x0) socket(0x1b, 0xfb36b37908219616, 0x9) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000001c0)={'yam0\x00', {0x2, 0x4e23, @loopback}}) 14:00:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x141}}], 0x142, 0x44040) 14:00:32 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x142, 0x44040) 14:00:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffff, 0x480000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x200, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48800}, 0xc1) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:32 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000001, 0x8010, r3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:32 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:32 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x39) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x4101}}], 0x142, 0x44040) 14:00:32 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8502, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000140)=0x100000000) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000001c0)) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:32 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:32 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x1, 0x608880) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000003c0)={0x7940, 0x3}) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x400) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="28002dbd7000fddbdf25100000003c0002000800050005000000080006004089000008000600090000000800000000000000030007000500000008000b000a000000080000000c0002000800070000bd3aba5e000300"], 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x40000) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/239, &(0x7f0000000500)=0xef) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:32 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x41010000}}], 0x142, 0x44040) 14:00:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000080)={'team_slave_1\x00', 0x10001}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:32 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x3d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:32 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x142, 0x44040) 14:00:32 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0xffffff7f}}], 0x142, 0x44040) 14:00:32 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x1000000000054}, 0x98) ioctl$EVIOCGUNIQ(r3, 0x80404508, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x100, 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xb) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r3}, 0x10) sendmmsg(r4, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)=0x1) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2801) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000380)={0xb, @win={{0x9, 0x10000, 0x2, 0x5}, 0xb, 0x100000000, &(0x7f0000000280)={{0x80, 0xffff, 0xc0, 0x1}, &(0x7f0000000240)={{0xfffffffffffeffff, 0x200, 0xa785, 0x2}, &(0x7f00000001c0)={{0x3ff, 0x10000, 0x0, 0x1}}}}, 0x4, &(0x7f0000000340)="3d3112a26c04048e169c52cc968a91dbea49212a656eae8468bfd06b289c76cd7d16e15be94f38664a32fbee76881eed", 0x4}}) 14:00:32 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000001c0)={0x0, 0x5, 0x95, 0x9, 0x0, 0x8}) 14:00:32 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:32 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x4000000000000}}], 0x142, 0x44040) 14:00:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x41010000}}], 0x142, 0x44040) 14:00:33 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) memfd_create(&(0x7f0000000080)='nodevGPLselfem1\x00', 0x2) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:33 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x4101000000000000}}], 0x142, 0x44040) 14:00:33 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) mq_open(&(0x7f0000000080)='GPLnodev(.wlan1.\x00', 0x2, 0xa62a73970f623ac2, &(0x7f0000000140)={0xd3c5, 0xffffffff7fffffff, 0x81, 0x1fb, 0x6, 0x8, 0x6, 0xffffffffffffffff}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:33 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) r3 = shmget(0x0, 0xc000, 0x1, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x4e22, 0x7, @loopback, 0x28c5}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xbd, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0xb}}, @in6={0xa, 0x4e22, 0x5, @mcast2, 0x7ff}, @in6={0xa, 0x4e20, 0x3, @local, 0xc692}, @in={0x2, 0x4e22, @rand_addr=0x1398}, @in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x17}, 0x8000}, @in={0x2, 0x4e23, @remote}], 0xd8) write$FUSE_OPEN(r2, &(0x7f0000000140)={0x20, 0x0, 0x1, {0x0, 0x4}}, 0xfffffddf) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x17fa}, 0xe) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r4, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0xffffff7f}}], 0x142, 0x44040) 14:00:33 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x28b51d5d, 0x20080) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:33 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x142, 0x44040) 14:00:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:33 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syzkaller1\x00', &(0x7f0000000240)=@ethtool_perm_addr={0x20, 0x54, "449163d8730ff29cd3d64c09462def857f9084aba6fb6d3774dc6ece63015c3a89bb1cac4dfd9aa87cad8f5eb6e24bf7eceac260909b9338b3b569734162bea4434a0e6ecc7633eff84d84d14b99224100bfa71a"}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000340)="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", 0x1000, r0}, 0x68) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x4000000000000}}], 0x142, 0x44040) 14:00:33 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10001, 0x1000, 0x48000000000}, 0x18) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x18200, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000140)={0x200, 0x1000, 0x5, 0x7, 0x8, 0x40}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 987.864369][ C1] net_ratelimit: 20 callbacks suppressed [ 987.864378][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 987.876052][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:33 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x142, 0x44040) 14:00:33 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x1) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000, 0xfffffffffffffffa}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:34 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x4101000000000000}}], 0x142, 0x44040) 14:00:34 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) prctl$PR_GET_THP_DISABLE(0x2a) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xffffffffffeffffe) ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f0000000240)={0x80, 0x6, "1a5dd627f0861c6f2a8f0a3b268225ca3f2a76fc59829ebb583b3cea76f8f739", 0x1, 0x1, 0x4d0c, 0xcc, 0x238}) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r6 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="8bf08bc7dc9403f99762c354cdcc99546b833f54bda3befb416ebd83afc4e1cf427c4c3b25b28e842038a8ee2cbb13aebd1cbd577cfda106b2", 0x39, 0xfffffffffffffffd) keyctl$revoke(0x3, r6) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000080)=[r4, r5, r5, r3], 0x4) getsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f00000003c0)=""/4096, &(0x7f00000013c0)=0x1000) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:34 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 988.104372][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 988.110358][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:00:34 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000080)=0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:34 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair(0x10, 0x7, 0x401, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000240)=0xfffffffffffff001, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000340)={{0x8, 0x2, 0x6, 0x8001, 'syz0\x00', 0x8}, 0x2, 0x5b, 0x306, r5, 0x3, 0x3, 'syz1\x00', &(0x7f0000000140)=['vcan0\x00', '#^,]keyring\x00', 'vcan0\x00'], 0x18, [], [0x0, 0x4f, 0xcb, 0x4a8]}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x2) ioctl$TIOCSBRK(r6, 0x5427) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 988.264361][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 988.270264][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:34 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x142, 0x44040) 14:00:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:34 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x141}}], 0x142, 0x44040) 14:00:34 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000240)={0x0, @aes128, 0x0, "d92490c3a4472786"}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = semget$private(0x0, 0x3, 0x4) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000340)=""/186) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x12000, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={{}, {r5, r6/1000+30000}}) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:34 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000140)={0x17, 0x5e, &(0x7f0000000240)="c8d2cf2d090428d1dfeb3c5663438ee45282b76b890708ab6d214b2dc4e5ba98c90c1948d191cf384fc7843f286395db066e380157eae33a3a6b8f75c9d8d3b86579cffac12f4b19c174f9a1cab6dc90c16a640169770032ca26912d44f3"}) 14:00:34 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:34 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x142, 0x44040) 14:00:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x2, 0x44040) 14:00:34 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4101}}], 0x142, 0x44040) 14:00:34 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x840) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x200000, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f0000000340)={0x0, 0x6, [{r2, 0x0, 0x100000000}, {r4, 0x0, 0x1000000000000, 0x2000}, {r5, 0x0, 0x4000, 0xfffffffffffff000}, {r6, 0x0, 0x1000000008000, 0xfffff000}, {r2, 0x0, 0x2000, 0x4000}, {r7, 0x0, 0x10000}]}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:34 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x141}}], 0x142, 0x44040) 14:00:34 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) fallocate(r0, 0x10, 0x2, 0x5) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)) sendmmsg(r1, 0x0, 0x35a, 0x0) 14:00:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x3, 0x44040) 14:00:34 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f0000000240)={0x1, 0xfe1f, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x16, 0x3, 0x0, 0x401, 0x0, 0x2, 0xfffffffffffffffe, @perf_config_ext, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:34 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x142, 0x44040) [ 989.064363][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 989.070209][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 989.076138][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 989.081910][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:35 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000140)) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000440)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000003c0)={[{0xfffffffffffffff7, 0x1, 0x9, 0xa9, 0x0, 0x8, 0xb5, 0x74, 0x1, 0x3ff, 0x2, 0xa6, 0x50451ddd}, {0x1, 0x8, 0x1ff, 0xffff, 0x9, 0x800, 0xd5, 0x2800000000000, 0x5, 0x4, 0xffff, 0x2c, 0x1}, {0xfffffffffffffff9, 0x1, 0xea7, 0x4, 0x6, 0x6, 0x8, 0x2b, 0x1, 0x1, 0x80000001, 0xbd, 0x4}], 0x3}) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r3}, 0x10) sendmmsg(r4, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="ab097bc488027fd817bb6be8d370cd3ad53becf672676488cd13ff7d6be3ddfdadf7d23852c4a4ac2270b1b77e08c595568cfe6358e6c71e", 0x38, r5) 14:00:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4, 0x44040) 14:00:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4101}}], 0x142, 0x44040) 14:00:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x80000) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000240)) 14:00:35 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8100, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = dup2(r2, r2) connect$caif(r3, &(0x7f0000000040)=@dbg={0x25, 0x100000001, 0x61}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:35 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x41010000}}], 0x142, 0x44040) 14:00:35 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x554e, 0x50800) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000140)=0x1, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x5, 0x44040) 14:00:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x142, 0x44040) 14:00:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) sendmmsg(r2, &(0x7f00000001c0)=[{{&(0x7f0000000240)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, &(0x7f0000000140)}}], 0x1, 0x4800) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/autofs\x00', 0x101a00, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000001400)) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001440)={'vcan0\x00', r1}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r4, &(0x7f0000001340)=@nfc_llcp, &(0x7f0000000140)=0x80) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:35 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0xffffffd6) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x7f, 0x200) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x200400002, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x3, 0x7, 0x1000, 0x8}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000600)={0x7893, 0x2, 0x3f, 0xd2, r4}, 0x10) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) get_thread_area(&(0x7f0000000080)={0x6, 0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0x20, 0x8, 0xffffffff, 0x4, 0x3, 0x4}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) recvfrom$packet(r5, &(0x7f0000000300)=""/160, 0xa0, 0x0, &(0x7f0000000280)={0x11, 0xff, r6}, 0x14) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000640)=0x100100, 0x4) 14:00:35 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x142, 0x44040) 14:00:35 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x400200) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r6, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) connect(r5, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(r5, r7, 0x0, 0x800000bf) sendfile(r4, r3, 0x0, 0x80000000) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:35 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x142, 0x44040) 14:00:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x41010000}}], 0x142, 0x44040) 14:00:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x6, 0x44040) 14:00:35 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x2, r1, 0x37, 0xffffffffffffff9c}, 0x10) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r3}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000000}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r5}, 0x8) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x7, 0x44040) 14:00:36 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4101000000000000}}], 0x142, 0x44040) 14:00:36 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x40200, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000340)) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000140)=0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000b80)=""/222, &(0x7f0000000240)=0xde) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x142, 0x44040) 14:00:36 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x142, 0x44040) 14:00:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x8, 0x44040) 14:00:36 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)='vcan0\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:36 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80010000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r3, 0x202, 0x70bd29, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 14:00:36 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000001c0)={0xe, 0x0, 0xe2, 0x800}) r3 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB="8b0000006f0cecc5a93b00fdd057616727de8eb857c7ae0d818882d1e5132b616070aa9c1fe9d74e83dc553d055a34921a304fd1e3ecb44b5b660ed6431156749d7e48b8cdeb1713de722f5ad6162f7b4978c3c39266bd28cbfa7bf3c2d3d9dde01e54b6bce6bf0f71f40d9b8f35bfa1f8447ccd84afd0c876a69ba9d3d8a1c4774a370ff70f8ba021d7892e7ccc1b75211276ef5335caf13cb5059920df02b1c28aa86bcd17b30506c32cee4b988bbada7a224a1a138b979d78dc0af688065fe72ef0d18b2e6354735361115fbf5f13ce49c93d"], &(0x7f00000005c0)=0x93) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000600)={r4, 0x9}, 0x8) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'ip6gre0\x00', 0xffffffffffffffec}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000340)={0x6, 0x2, @raw_data=[0x2000000000000000, 0x52c2, 0x2, 0xff, 0x81, 0x3, 0x7547, 0x5, 0xf58a, 0x0, 0x5, 0x8, 0x100, 0x6f, 0xef85, 0xeb6]}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0xa020, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r5, 0x201, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x10) 14:00:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x142, 0x44040) 14:00:36 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x142, 0x44040) 14:00:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x9, 0x44040) 14:00:36 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', r1}) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:36 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r4 = open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x1c0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000001c0)={0x3, 0x4, 0xffffffffffffffff, 0x6, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000340)={r5, @in={{0x2, 0x4e22, @multicast2}}, 0xf94e, 0x0, 0x2, 0x8, 0x5}, &(0x7f0000000280)=0x98) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) getrandom(&(0x7f0000000040)=""/74, 0x4a, 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000400)={0xfffffffffffffa8c, 0x5, 0x2, 0x0, 0x0, [{r4, 0x0, 0x2}, {r4, 0x0, 0x7}]}) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:36 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x141}}], 0x142, 0x44040) 14:00:36 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80001) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000340)=""/175) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x108000, 0xb22cd34110d63c9f}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x2, 0x374, [0x0, 0x20000440, 0x20000470, 0x200004a0], 0x0, &(0x7f0000000400), &(0x7f0000000c80)=ANY=[@ANYBLOB="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"]}, 0x453) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) write$FUSE_LSEEK(r3, &(0x7f0000000840)={0x18, 0x0, 0x4, {0x10000}}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x10000, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) socket$alg(0x26, 0x5, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x501000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000240)={r6, 0x7fff}, 0x8) 14:00:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4101000000000000}}], 0x142, 0x44040) 14:00:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0xa, 0x44040) 14:00:36 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:36 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4101}}], 0x142, 0x44040) 14:00:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x142, 0x44040) 14:00:36 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x108000, 0x1000}, 0xfd29) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:37 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x800}, 0x189) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, 0x0, 0x2a2, 0x20044090) 14:00:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0xb, 0x44040) 14:00:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x142, 0x44040) 14:00:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000001c0)={'ipddp0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x505800) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140)=0x6, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x80000004, 0xfffffe75) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e0000000a00000001049300ffb0ba284304e64355b7b1364b400579eeacf1150fd2d5c24d3e3a1c22c44673e5aff603a8f77adddec472980e97389ec400b80342c19e08165d15169880ad6ea797a7eee4b310dffc091438210ada87e037e27b923f5826bf324bec66648a22d45df98dab616cc71d9f5b4b5009cf2fae9c158df752939a70b90fe402c498d2cbeea992b97dc1b9d8d67b074aaf9fa1297cb8"], 0x9f) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x226) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x12, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x142, 0x44040) 14:00:37 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x1, 0x4000044241) 14:00:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0xc, 0x44040) 14:00:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41010000}}], 0x142, 0x44040) 14:00:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) open$dir(&(0x7f0000000640)='./file0\x00', 0x100, 0x10d) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x4000009, 0x10000000200000) sendmsg$nl_xfrm(r3, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)=@flushsa={0x11c, 0x1c, 0x6, 0x70bd26, 0x25dfdbfd, {}, [@ipv6_hthresh={0x8, 0x4, {0x43, 0x2a}}, @algo_auth={0x100, 0x1, {{'sha224-arm64-neon\x00'}, 0x5c0, "28337b094fbbe16feb61352f2b3859e15aee345f564b125cbd8d436d5dc8628781cd02586cc502aa376d5b20de46ad2687464497ee75ead2958384722eb9cf5edc2e9b5f22c94b0dad6cb7c409b2a6ead2f48a095c11a2477d8e575b992ed1aa91c8dee3263ad2430573c3ed55ae4284a797607eaf2fe8685e1a0d715c4e5df1c9d9e8161171e045c02a0e9d66b087aa32c74c98744d793c9ff880f511c162cacefea9ddff3076325966e1ef4ad1bed50f64f8f518e323bc"}}]}, 0x11c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f00000001c0)={0x6, r5}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000240)={0xe1, &(0x7f0000000340)="3a337797616deeaa098e72e6848a7942a2366b564b34bed6e71c5a20b212de63378b305baba30fade7a096ab4fa5c496cc956f895419196433c30605fa4366d503201892b7ab73b2568c717298027dc0832f353bbd8700a0961fdcda86a983773b0f3378e12304b3e94b0a43137e0b77e42926deb0ff2f2e9285d22b7738723db3a8df07ed0d180606e176a294e18da4b8dc534f7f3109684b26b96bd5cb0e535088b2d0878b252df905a33afc95adab4a123eafa5ee6e5963a35528506f155d74567e3518b5c10476ba16e434db473d4b2fc93d7f4659d35356f45eab2283fd89"}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f00000001c0)={0x401, 0x8}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x141}}], 0x142, 0x44040) 14:00:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0xd, 0x44040) 14:00:37 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) pwritev(r3, &(0x7f0000000740)=[{&(0x7f0000000240)="1ce394c055bc270bb01984316f750513435a28af7bbdf4233d5323f4347dffb52dfc685136de136b44e241fa10a7ff84b8a37bed120ea9ee561af91c216b6be3d7c0af83058d86ba29a6e59b6d899f9ef773d264c85fed8d02313a23f4e329fbe73f54a904b2a0b36ba4f2d58af8182f1da98d476ce0b51e837163abb1a308f2af21c29efba13e2d9654a720d8a9d7ffdedefa7e96eecb953098d9d758b2ac025a5dddb85cd57f88271936f165b2c728f684d330e6c55ebdb99550", 0xbb}, {&(0x7f0000000340)="194dab4175509bd034e2f9b967b82820b738d52e7657539996f9baa083d8e3af483021b0b4b1e4fb61259119cf2a6cfedaf9f9e2327861fac5fd13c1c6120a953651707eaffe3b4cfb0f351a2aa7c8dead5c3d6b6a22d476062919b03a2cc1", 0x5f}, {&(0x7f00000003c0)="b5655b714f2714cf1347aac2432ede1e0cad0e46d7948fa34122185a8c1961367f7057a651a9bf8a91398803ee22f10859512b37826cd21a3bea419ea24b9917162e3f00155382cb68b332065bef", 0x4e}, {&(0x7f0000000440)="6cdbc3e360b4bc0777fbf9faea20f806c494159fc1908891f25c88a396fcb59bd27a63cc72f5c051221e892c4c2f2f0e9e03aa4da7e1773889257d8c9fbd1a82ac5138dac06690b96292ea4d43c04c3b64256e8c4d958c20e3f00d1313be5f52caeadb0ca8b40c1a62", 0x69}, {&(0x7f00000004c0)="af19673f0820819ad89380fb33e81ab9bbdf319ab021b60dc603bc2720807a4b18ce92423d5a015e8c9bfd52f3531f2cb0994b0d1d9455683319adc47b5b8d3ae90bb0a4e73c03672e7ab3e2df550df60b7438bdae264abae1e84ba2e2e7a8286f3085a75173ecf4b771ae3cf59a57383d9922bc1156dda202bd3d32b2c7e1046cde0eebed1281f3a9788333bf1bb014a75fdc723edd", 0x96}, {&(0x7f0000000080)="76c01e8ba866845ba5", 0x9}, {&(0x7f0000000580)="be11a1f7cbf99f49720ca0f96ed99b82b1a72348afe6a38a0f7ef40e79d4754a5680f0522d1e6636be8b13ccea26a3e002cb0a3b35e4a973ac1960b59aa459d75556eb7b73d134ab381de36572ddf6c9ac914e416c19fe838ea2b11c066e801568e67d4ad54a60c1830b856daef7463a87b770656ec419d50a40cc65be398f77687d8c8c4e2bd55e11e62c1341c417166e41c6bc495593a3d76e7f45fe458c826e2f259d1512672c3484adf122e0de1a3e8f9dfd28345365b738bc3e3b95e972600b451b077965710d53a703692967d9ca", 0xd1}, {&(0x7f0000000680)="b5856f0308a4ed6e8e09a06c0f91299d12f3585c5a8fbfb2c81b795610e6f8f9d392336eecdc52b7f61442cdaf2de2d2d88a07c84eec956379b1e5101895a6319a0d1bb8a3fe250230ee4af3290350e2d341202b8efda0e517d225a182d9ecc36c6809a7d460d7ace40055e3e0181f8d069d97db7908096bba0411349b39b69f387b4930a53207045d79a18adf4b53dec9fd0c5a0c3238add1a241fb783558720a276d7e4bb058b49cbc9549e5d55e51dda74d3e5296e08a7f40", 0xba}], 0x8, 0x54) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x8000000000000080, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f00000001c0)) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x142, 0x44040) 14:00:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4101}}], 0x142, 0x44040) 14:00:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000340)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x29}, 0x1000}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f00000001c0)) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x800, 0x0) sched_yield() ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000240)={0x8, 0x6, 0x80000001, 0x4, 0x4, 0x0, 0xfffffffffffeffff, 0x4, 0x1, 0xdb, 0xfffffffffffffbde, 0x1}) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000140)) 14:00:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000240)={0x4180640f, 0xff, 0x5, {}, 0x4, 0x8}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x142, 0x44040) 14:00:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0xe, 0x44040) 14:00:38 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) rmdir(&(0x7f0000000040)='./file0\x00') setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x500, 0x165) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000340)) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RAUTH(r3, &(0x7f0000000140)={0x14, 0x67, 0x2, {0x20, 0x1, 0x6}}, 0x14) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:38 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4101000000000000}}], 0x142, 0x44040) 14:00:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x142, 0x44040) 14:00:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20040, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000140)={0x7, 0x33, 0x1}, 0x7) recvmsg$kcm(r1, &(0x7f0000002500)={&(0x7f0000000380)=@hci, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/145, 0x91}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x3}, 0x100) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002600)={'team_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x20000000000004, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r5 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$sock_SIOCGSKNS(r5, 0x894c, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x2}, 0x18) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480)=0x1, 0x4) bind$xdp(r4, &(0x7f0000000240)={0x2c, 0x0, r3, 0x200200000000}, 0x2) sendmmsg(r4, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:38 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x142, 0x44040) 14:00:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0xf, 0x44040) 14:00:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41010000}}], 0x142, 0x44040) 14:00:38 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:38 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001700)={&(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000340)=""/128, 0x80}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/220, 0xdc}, {&(0x7f00000014c0)=""/53, 0x35}, {&(0x7f0000001500)=""/132, 0x84}], 0x5, &(0x7f0000001640)=""/139, 0x8b}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x20040, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000140)={0x1, 0x7f}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x10, 0x44040) 14:00:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x4c, "2869847b25f16b73cafbfacbbb231dacc5d6cc41cd8c91030909fcfb9664e0089c1f87246f361ca7979f142521a33730dd647ca796348a184e6e454cb7bd14a0b23c924d4c79c667734982c2"}, &(0x7f0000000140)=0x54) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x4}, &(0x7f0000000340)=0x8) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x142, 0x44040) 14:00:38 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000280)=0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x161, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000003c0)={r0}) connect$netlink(r4, &(0x7f0000000400)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000000}, 0xc) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x200) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000440)=0x7) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000140)=0x1e) sendmmsg(r2, 0x0, 0x0, 0x44040) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x140, 0x0, 0x0, 0x0, 0xf8b5, &(0x7f00000001c0)='veth1\x00', 0x1, 0x8001, 0x4}) 14:00:38 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x11, 0x44040) 14:00:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xfc10, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/41, 0x29, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r3, 0x10, &(0x7f0000000340)={&(0x7f0000000140), 0x0, r4}}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x142, 0x44040) 14:00:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x12, 0x44040) 14:00:39 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x1c6) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000240)=@hci={0x1f, r1, 0x3}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0xfe}, {&(0x7f0000000440)="9d24b248338e1c0c68038af8e97190b20f363d596f4b90758b445fee889b4afd64e3cafab3034ea1926aa044f7206d4a64c9bcf05c90066c37cea6aa83f8d95a45e00be4f4cd729417bf701c951895b88264c01dd2c9cb3c5a0ea3926610c3c3551054f0a570d3d0f2c8be9f26020f1a11c01328b6247872809d7afb3b11911f18859c47343cdf4133bd929c26401d143aedfc7156a992a4983d2efe54d80530", 0xa0}, {&(0x7f0000000080)="99b1776a68dcca9c02ce92d022713ab9190c8d737403d8f5", 0x18}], 0x3, &(0x7f0000000500)=[{0x110, 0x116, 0x8001, "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"}], 0x110}, 0x8080) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r4 = dup3(r3, r3, 0x80000) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000040)={0xffffffff, 0x3, 0x3ff, 0x0, 0x10, 0x8}) sendmmsg(r2, 0x0, 0xfffffe68, 0x44042) 14:00:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4101000000000000}}], 0x142, 0x44040) [ 993.224349][ C1] net_ratelimit: 20 callbacks suppressed [ 993.224358][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 993.235906][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 993.241764][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 993.247592][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:39 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept$packet(0xffffffffffffff9c, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xb, 0x9, &(0x7f0000000240)=@raw=[@generic={0x9, 0x4ce, 0x7, 0xb8e, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x3}, @ldst={0x0, 0x0, 0x6, 0x7, 0x6, 0xfffffffffffffff5, 0xfffffffffffffff9}, @generic={0x7, 0x0, 0x0, 0x8000, 0x200}, @call={0x85, 0x0, 0x0, 0x64}, @jmp={0x5, 0x49, 0x1, 0x2, 0xf, 0x18, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xf}, @ldst={0x3, 0x0, 0x3, 0x7, 0x7, 0xe69f62b4b0b153ca, 0x4}], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, &(0x7f00000001c0), 0x41f00, 0x3, [], r2, 0x1b, 0xffffffffffffff9c, 0x8, &(0x7f0000000340)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xe, 0x3, 0x9}, 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x2, 0x200000) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000440)=0xffffffffffffffff) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000480)={&(0x7f0000000540)=""/178, 0x0, 0x1000, 0x4f95}, 0x18) socket$can_raw(0x1d, 0x3, 0x1) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f00000001c0)=""/9) 14:00:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x13, 0x44040) 14:00:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4000, 0x0) sendmmsg(r2, 0x0, 0x0, 0x44040) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000140)='rw\x00', 0x0, 0x0) 14:00:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x142, 0x44040) 14:00:39 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x14, 0x44040) 14:00:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(r0) dup(r3) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000080)=0x982, 0x4) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe08}}], 0x142, 0x44040) 14:00:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x121040, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000340)={0x8, {{0xa, 0x4e23, 0x8, @remote, 0x101}}, 0x1, 0x1, [{{0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x6, 0x0}, 0xdf}}]}, 0x110) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user.syz\xff', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xd, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000080)={0x1}, &(0x7f0000000240), &(0x7f00000001c0)={r3, r4+10000000}, 0x8) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) r6 = dup2(r2, r5) write$FUSE_OPEN(r6, &(0x7f0000000040)={0x20, 0x0, 0x2, {0x0, 0x12}}, 0x20) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:39 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x699, 0x8000) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7, 0x1b, 0x2}, 0x7) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0)=0x200008, 0x3) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000240)="afbfdf8704b6eb2872e1f88b41d59c359412defe8a6a80bbacb12ba6d3129bb452c5f2f34a886dff911a26e05d79cb024b1a8fbb172b865a576baf176f23f2c17236caea73bc04a2421e52f77882a1240debc7f5194d3f978a3978fcc031fca4443a631ea2e75e5a6a3f58cb7255dd464eefb4706a3d524560") 14:00:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x15, 0x44040) 14:00:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f00000002c0)={0x1, 0x0, {0xeee, 0x8, 0x20, 0x7fff}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) getpeername$inet(r4, &(0x7f0000000140), &(0x7f00000001c0)=0x10) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000340)={0x906, 0x20, 0x7ff, 'queue0\x00', 0x6}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000240)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000400)='vegas\x00', 0x6) [ 994.024358][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 994.030280][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 994.104399][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 994.110331][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:40 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x16, 0x44040) 14:00:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) prctl$PR_CAPBSET_DROP(0x18, 0xc) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r3, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r4, 0x6, 0x8}, 0xc) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x210600, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000140)={0x2f, 0x6, 0x0, {0x1, 0x1, 0x6, 0x0, 'vcan0\x00'}}, 0x2f) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 994.344433][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 994.350435][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:00:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x81, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f00000001c0)={0x7, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}]}) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:40 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x17, 0x44040) 14:00:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000080), 0x4000058, 0x40084) 14:00:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4}], 0x142, 0x44040) 14:00:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ff5000/0xa000)=nil, 0xa000}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:40 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x18, 0x44040) 14:00:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x1f, 0x37, 0x2, {0x0, 0xb711, 0x0, r3, 0x1, '*'}}, 0x1f) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x141}], 0x142, 0x44040) 14:00:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', r1}) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) flistxattr(r3, &(0x7f0000000240)=""/126, 0x7e) 14:00:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x19, 0x44040) 14:00:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:41 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000140)={0x4007, 0x5ce, 0x6, 0x40}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4101}], 0x142, 0x44040) 14:00:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0xffff, 0x8, '9P2000.u'}, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$capi20(r3, &(0x7f00000001c0)={0x10, 0xfffffffffffffbff, 0xff, 0x83, 0xfd, 0x892}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000340)) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = syz_open_dev$mice(&(0x7f0000000780)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000007c0)={0x700, 0x9}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000840)={0x0, 0x0, 0x2, 0x100000001}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) io_uring_enter(r3, 0x0, 0x8, 0x1, &(0x7f0000000880), 0x8) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r4 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x26}, 0x1}}, 0x40, 0x7}, &(0x7f0000000740)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000001c0)={r5, 0x4, 0x2, 0x6, 0x1, 0x45}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0xe0, "28991db63056ac025d1f0afdf1fa47adc94443df261290802e3c328c0ac8df4ff645c75d1d544bdb1c7e8e127d88e9949bd1125f77a6caeaefc697cda358d6eb176aee5d330fc439ad5eb54f2478841ed7bb6c4584fdb79c2dee4ea6ad4edb184019627acf1c36ff61cc1a64c87e730d709e0f31412caf24b3072863f011d526967789d35f46d6b1b2e3f18d0184be20d010cae2a06a8b735971fa60cc75527a473c959e311208b0085f4bad88a4fc133c0ec8f712086a75c814d6e131dce6cfd08f784c5e027792634924601b479a6334fae7c34342441ca96f47c8e65ef8f0"}, &(0x7f0000000280)=0xe8) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000001000100000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000e800000100000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB='\x00'/24], 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000440)={r6, 0x2, 0x3, 0x1, 0x326, 0xe0000, 0x1ff, 0x1f, {r7, @in={{0x2, 0x4e22, @multicast1}}, 0x8000, 0xfffffffffffffffc, 0x4, 0x1ff, 0x5}}, &(0x7f0000000500)=0xb0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000008c0)) 14:00:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1a, 0x44040) 14:00:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:41 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x100, 0xffffffffffffff6b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x301102, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x300, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}}, 0x20040000) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x142, 0x44040) 14:00:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1b, 0x44040) 14:00:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20000, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:41 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000340)="17270b51d004389901baec3df469f0c97c77eb097ebaefc09c955e4c1aa28d5374ce272a6109246ebcff27d66e0b790cbf239dc3114c989242582200ff515c00dd8d5695a17e10fe5683ae82fbf11f7a4df919010510f34b1afcc96685eed5513a4cb8a525492bdaf4f5acedadbf0bf8c54319ad4be3a2c19696cad0752b3d91bbecfdc7ff0c5607b005f24c4d4aef98", 0x90}, {&(0x7f0000000400)="bba9728bbe5cb2a213d2f9befac04efd1daab624895586a381a095a93b086ad42218b028d32ae4f645115875f4f3b0813712251f68347123f30d935668a5b87fcb2fcb7ed0492d2e552fd4dcdc7febc763fa143beafb33e3bc64a8888d53a749fcaf96c5b73522b2311c9d22d017be", 0x6f}, {&(0x7f0000000480)="9798aaaa01dfbd2acda9af6add5853727db608d8a60eac708ddf75f84941a700d3bb90f676e686452eee97d37e4cc77eba719866c04cb9a854b4b8b6873c45cbf1442c217249bdd33fb0690bf7876c7893cc513bd498906e0e816ef2767f47aff011531554386e696de1e7ccb2821bf7816b76b00571c41d301030056e2e84e9655af8987c0661154a827190e5de6567da701843fc36f8f90b93466e3728893672ea637bd66f9bced6f37328", 0xac}, {&(0x7f0000000540)="8953ad75f108cf44e9b1fc91ea765eec52846879500ba5b11864c11b91321a602a122cdaceb421fc4cec7dc3e896dd8ece484e76976eec3e12ec40f6da7e6b0666c904f48aeb9e3e19ee", 0x4a}, {&(0x7f00000005c0)="71448d39dd31bbda0cbba6e120707881f4a9b32d6910266a49f7928d6c6d6402c88cb2bc23d92fc6e3f39b634c6205b9ca78b2fa36efb70cb17ebfb3ef7482ed2535aa06381767ed10bac4", 0x4b}, {&(0x7f0000000280)="0de5180f500a5daadc1a343d434df5cfc79017485770b02ccd0b28128cfa5ed7fee5dd7ffe029fb1aee974a05210f6c056b6f4dde324", 0x36}, {&(0x7f0000000640)="76d7dce0cf973ccf54a33140d082f79d51bb7d06b2714b5ffee77a80e377d9c79bf17f32e91886", 0x27}], 0x7, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @rand_addr=0x401}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xc000000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x800}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x68}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000007c0)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x0, 0xfff, 0xfffffffffffff000, 0x7f, 0x0, 0x51, 0x5, 0x0]}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000001c0)=0x10000, 0x4) 14:00:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x41010000}], 0x142, 0x44040) 14:00:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r3 = dup2(r2, r0) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000140)) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) connect(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x6, @remote, 0x4}}}, 0x80) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) 14:00:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:42 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffff7f}], 0x142, 0x44040) 14:00:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1c, 0x44040) 14:00:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = dup(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000140)='H}vboxnet1-]]\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000240)=r4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x80000, 0x20) pipe(&(0x7f0000000280)) ioctl$TUNSETLINK(r3, 0x400454cd, 0x317) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1d, 0x44040) 14:00:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4000000000000}], 0x142, 0x44040) 14:00:42 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$NBD_DISCONNECT(r3, 0xab08) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x0, r2}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', r1}) 14:00:42 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) recvfrom$packet(r3, &(0x7f0000000340)=""/170, 0xaa, 0x0, &(0x7f0000000080)={0x11, 0xff, r1, 0x1, 0x81, 0x6, @local}, 0x14) 14:00:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x48380, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80080100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@mpls_getnetconf={0x4c, 0x52, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1d7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xd4e}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x5}]}, 0x4c}}, 0x44801) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/104}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x84200, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000000440)) 14:00:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1e, 0x44040) 14:00:42 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000, 0x840) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000001c0)={0x3, &(0x7f0000000140)=[{0x1, 0x4, 0x0, 0xb5ee}, {0x4, 0x20, 0x2, 0xfffffffffffffffc}, {0x10001, 0x40, 0x0, 0x8}]}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:42 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x4, 0x3, 0x100000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4101000000000000}], 0x142, 0x44040) 14:00:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4}], 0x142, 0x44040) 14:00:42 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000300), 0x10) 14:00:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x21, 0x44040) 14:00:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]}, 0x3d1) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000240), 0x4) syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x1cf582) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffff7f00000000}], 0x142, 0x44040) 14:00:43 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) prctl$PR_GET_NO_NEW_PRIVS(0x27) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x141}], 0x142, 0x44040) 14:00:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='vcan0\x00') 14:00:43 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x40000000000a240, 0xffffffffffffff14) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r4 = getpgid(0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000080)=0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000001c0)={r6, r3, 0x2}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x22, 0x44040) 14:00:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:43 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = dup2(r0, r0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f00000007c0)=""/4096) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000017c0), &(0x7f0000001800)=0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r6 = fcntl$getown(r2, 0x9) r7 = getpgrp(0xffffffffffffffff) tgkill(r6, r7, 0x21) recvmmsg(r2, &(0x7f0000000140)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/149, 0x95}, {&(0x7f0000000400)=""/232, 0xe8}, {&(0x7f0000000500)=""/132, 0x84}, {&(0x7f00000005c0)=""/79, 0x4f}], 0x4, &(0x7f0000000640)=""/232, 0xe8}, 0x1f}], 0x1, 0x40000000, &(0x7f0000000740)={r4, r5+10000000}) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f0000000780)=0x400, 0x4) 14:00:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4101}], 0x142, 0x44040) 14:00:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x400) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="9d000000fa03112fc0c16500b5313bf16e8a49bd437291a92ec949b06e07524af12f90c6c38f96a4718cb963393a43aec4857e583e60c86c3bf42be8610b2ef619bb910a23dc923d0c143c5e7ed51586d5e3ba08cf41dd8372978fd7b25874e1da891c7e370cde5de5bc5dbdf6bdb56c8a36bcc4edcc8883c2a15af461c9d5da075e17e7cca2769914224c0849fb3a1d7e8acbb207b9d8d5c38e4c4331c4794716baee18acaa319e155c41f3d5b7f5fa9dd5576f646e7b4bc8c0441770eedcbc11857881"], &(0x7f00000005c0)=0xa5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x4}}, 0x1, 0x9}, &(0x7f00000006c0)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, &(0x7f0000000280)=0x191) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400)={r3, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000004c0)=0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) pidfd_send_signal(r1, 0x2, &(0x7f0000000700)={0x3b, 0x2, 0x8}, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000000780)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/102, &(0x7f0000000140)=0x66) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x6c, 0x0, 0x5, 0xffffffff}, &(0x7f0000000500)=0x18) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000001c0)=0x100, 0x4) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000180)=0x4000000000008, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, 0x0, 0x0, 0x44040) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000008c0)={r6, @in={{0x2, 0x4e20, @rand_addr=0x6}}, 0x7fffffff, 0x621e}, 0x90) 14:00:43 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffff9, 0x200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000340)={0xfffffff, 0x400, 0x4, [], &(0x7f0000000280)={0x9b0941, 0xfffffffffffffffa, [], @ptr=0xcb8a}}) renameat2(r3, &(0x7f0000000140)='./file0\x00', r4, &(0x7f0000000240)='./file0\x00', 0x0) 14:00:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x23, 0x44040) 14:00:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:43 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000040)={r2, 0xf27}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f00000032c0)=[{{&(0x7f0000000240)=@pptp={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000002700)=[{&(0x7f00000001c0)="cc2aabd7892e87d01cedc8396fc45bc27388c959454724f7d229e24276f4f226f8ca739ed48c7fd47e5ba803319b28ddaf567fe867b638cf7cdf8d9a", 0x3c}, {&(0x7f0000000340)="b6c1753c59a28fadd5f5827bb909adc294b5fda167a2881f156b91350b67e0f35adcf1c94e4ddec546152a6b6f9fddc3a3417dd43dafc17d4c17696c56d7bed188d05a6748f9eac39c22c242e8be251fe69227a2b684be32aaeae379526144599006c73e99f81d2e63b1bfc66ddc67d7d8cda6354e5848a21301bcc17b428f7b", 0x80}, {&(0x7f00000003c0)="1dc7be8d60f4bc5902ee0161b6da980c6ce358c7764c9b9229195724dcda28a5ec1b435f5fc1273c7a358f5dd2d7e7e20861fa29d1c47675df15fc8211bc0c77dac513086a1bf5b27cdbfc7143208f26a5d944c8024afad80ae8cdcd02be73cf289aab12477b0c3652e56e32cd3ff83c6201dbd8b262a991782a98ee1963d1d2b273228a2578f85ed00ec832a2b6d7ad602cc885f7e953bdadb1dbeeee8e83028642aa79ead075b95e76d023c8976332cec340b4eebceb50cf55da5ab3ea5c46f1ee1231da5720e7b194dc57908fb8787e3643df6bc32ab69744a31ac2b59ae910654709f3b5fadd3b0a3b5f766f3f20", 0xf0}, {&(0x7f00000004c0)="4963913e09164cc0ce7b87a1e2426ad04689", 0x12}, {&(0x7f0000000500)="13814b2bae27318b49b57a64f0cc7fb13a44eacc02b60676b44a456c758a714bc32da2643307c70721039734c5bf88ad9e6029f051b07143bc1f1af5a5ac46697f40f6857cfc798ff8739b639e965f04e0bcfd22dbad21d488f04c9ab9d39e0f0b84f5b4afa99a75366d1d164407edb2cd954ac500d36799351d", 0x7a}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="89141cc5d5a811c0898c3ff7b76d9009b93ae4e307f3d8607b51e4a9ba8fd0eb4bc93f8bd8eb95fa298001d79a19e9cc0e6d2f103ae0731e9e39e10471e7a81d14d3eb7e827a94ce54f23a2630338d24488a54df98f73d16b36358ca15c35938f19ddaf0eaf3c963ebee3607a93548c91dea6a85e6a201e5a6bb64749120d07c0225ed55e87379754f636f44daf1c35c1233c8b8c05fa9f279624d8d1cd679161d668fb11a421b5936f022f303a9ff040f0bfb7c4f80561823efd6847115afeab4c48caf522ad1e4496a4cf18ccde7897007ae2c4f06bc58f40282c3cb4a0ced8d50", 0xe2}, {&(0x7f0000001680)="05", 0x1}, {&(0x7f00000016c0)="c16cdb4dcd01843d15", 0x9}, {&(0x7f0000001700)="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", 0x1000}], 0xa, &(0x7f00000027c0)=[{0x88, 0x10e, 0x52099a2c, "45393bb3a071f9bf57c14b160eafaf02cdd58f6b0e10124f1a1639d9f3ebe0ce8ff3fd867f8431adec5bb76d8fbb6d38bb51dc592dc260fcac5986a162c6f3833d0b502cf735ed8755294fdefbc0e472e47abe996a6170ecd9df199489a299014737508d45b50112775d2f9195886886bca8b93c01"}, {0x80, 0x11d, 0x1, "c35c236e7c67c2684e3a42fd36ce40d0933c8ef37b5d74e046b45b3295e03388c9f2b275f21440c2d1e6d99092a54da2cdb8c7145ec97cc655f7c26122f200c703e33f1ff6b0fdcbf41316d1b6ca20b998168df11ac70d72674299a0a120cef712928ea480eea2f96c5965cbba8df42f"}, {0xd8, 0x8e, 0x27e3, "ed98518fe37e849bfca9ecc52cd8edca921598dc355cc80514db138854997655936ea63914c29590f10c721d3c2641550871d25d92b4c4b49e4a16a66c5d6de575e3aa59eb3fe79f0cbbd149ff517e9edcaca7789ad1a7adcd7622a3768e470eeb2cb9bdfd984172781a3f439fb3df23312f71057007347946d081901cc086780ab38c6b2b7d1cdb0b6aeb3d8c4e92c8964c841a1f3da99a3678f8189c3909b0f1f227753f32976c36430e578fb37a2e79ea651df57c705f33ef92ba6d3a0cc4f7c458314059"}, {0x70, 0x184, 0x1, "3f2267fab8c24499992f4215fcf445f1a06f0138485953be23a74e3fea4b0c7358d36f94e6f4374c0ba3694ec628166a0d624dea7906c5cdb97e2cc65a836078edc5559d6dfcb16e0b0a913dd6de62ae4af3382af8bb07e5e6ce33"}], 0x250}}, {{&(0x7f0000002a40)=@pppoe={0x18, 0x0, {0x1, @remote, 'vxcan1\x00'}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002ac0)="8c2f48579041b4d2820053b79ec61fe327487614b334a7f2c95ba97add1d2585f3e416e75a180bca66", 0x29}, {&(0x7f0000002b00)="39b1263e49dbc0bb24cc0eaa918c8f5418368a94adb3242cf884f439e166a188ef20d82ebf345b90e698eddd188765f18c9f52411606a29db111542b30ef5fc7d7135c1d7c956bb0c1dfa1a38446155ca3e0324c7c76b03bf362aa7d83d6901e244ff6a39381a07d9533744e35df7f481caf21e4bbebb76390e4627a2b92d3dc2c78e43cc4d82d2f637d95bd399a727fdae4201dd4d6650a4861a827b60933e434fcf414cae422d577abb3f6cc1ac57ce04eb85a4b635b2de54b4e6bc8a58122dc47", 0xc2}, {&(0x7f0000002c00)="fbc4d8e552f2052d6f27806fd5b8fcb014fbe9896b651ce2c4a668a204bac958bda15705b7a29c6b83f01a84fcbfe6d0bf9a06f831b943ee72476fa6b50bf017097cf21cb7e010df42181716d2287cd2b781fad0e6619e9b9dfeac903f77e09c1f8582bfac48a8d72c7d48f44c8dbda3a3deb57b25808dead459aff0dd1df11ec2ad1a3882b802f8a612023e655b6a09a84e29ad5920131b", 0x98}], 0x3, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], 0x2d0}}, {{&(0x7f0000003000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x1, 0x4, 0x1, 0x2, {0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003080)="9ee6a2bd8079646127e1a07ffb8bcd790e50b7264698ed58bdfa8fc515f00e17003a09b1728146a5dc170645dc32fb4af3746c4dc4a907c6a3f933357e2911453cc4e630e8470b786b04a3e80c0b4df2358925bde5c483d6d2ef12a875306f0c6f8b673d97988cedffc4a56a21f2bcdf79cd4bc60f6b0084570becb8d21f54c2ff2c6ef15d8cd89efa618d37465cf75a6d857e4f10baa858c8ba3b5d4bd63fb0394274efb20e99e9ce025c2446dff272d94813c38aecbedcdc21e938e69df2f1e73bd3ab1d5a95f456ad063fbc", 0xcd}, {&(0x7f0000003180)="df7e03c66b1db19e3590c3", 0xb}, {&(0x7f00000031c0)="87bba1ae547ca0685a465e4220229b2282aaac95e83371475f296fcfa26ef1fb993416c060efe75236c886565719b92e4b18697083ae68fd6f18b762783a7571154fa8af3223c07f627111a866cbb7e5e61f491d932a67e5afaf0816f90e55f7d2526939f58db505e447a7b91f0a0ce3da8fd743db33c41608cc29a980714e1cf59b8c7af13d", 0x86}], 0x3}}], 0x3, 0x44040) 14:00:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x142, 0x44040) 14:00:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) write$binfmt_misc(r2, &(0x7f0000000340)={'syz1', "ac2877612d5a7419d4ce15f3a1be1820739403136cfb4e968f9359476a126e08b62fff482b301aa874472459ea5679dba988a749b971d5996b1041328cd7d3b13098b7f63bf222ea9f78daa924cecb84c94c6b78cc59d81beb713eae80bda1f993ca33f73f650ca25671a90dc31d94462077b2e8d3f06b6a04254f6c924d5e58671f"}, 0x86) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:43 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) listen(r2, 0xd1) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x80) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vga_arbiter\x00', 0x14000, 0x0) accept$inet6(r4, &(0x7f00000008c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000900)=0x1c) 14:00:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x24, 0x44040) 14:00:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x41010000}], 0x142, 0x44040) 14:00:43 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) socket$xdp(0x2c, 0x3, 0x0) 14:00:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x25, 0x44040) 14:00:44 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:44 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:44 executing program 3: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) fadvise64(r0, 0x0, 0x5, 0x7) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffff7f}], 0x142, 0x44040) [ 998.264754][ C1] net_ratelimit: 20 callbacks suppressed [ 998.264777][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 998.277619][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:44 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x26, 0x44040) 14:00:44 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x400, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x5) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0xffffffffffffff39) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f00000001c0)=0x3f) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'dummy0\x00', 0x100}) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 998.504407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 998.510278][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:00:44 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4000000000000}], 0x142, 0x44040) 14:00:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x27, 0x44040) 14:00:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x20008, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2c2}}], 0x142, 0x44040) [ 998.664409][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 998.670452][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 999.466042][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 999.472942][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 999.480506][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 999.487127][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:45 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x4101000000000000}], 0x142, 0x44040) 14:00:45 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) truncate(&(0x7f0000000340)='./file0\x00', 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000140)=[0x7, 0x400, 0x1ff, 0x3], 0x4, 0x7fff, 0x100, 0x7ff, 0x100, 0x0, {0x1, 0x7, 0x4, 0x200, 0x229, 0xfa, 0x6, 0x4, 0x80, 0x8c, 0x9, 0xa3, 0xffff, 0x9, "8285f27c200748e65b41f6b7d8792b7001f27eff4a24bdb20146204ed1714257"}}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r4, &(0x7f0000002a40)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000029c0)=[{&(0x7f0000000480)={0x2308, 0x19, 0x2, 0x70bd25, 0x25dfdbff, "", [@generic="8d65389adebb01a2e0ce8380cefb9bb0569296e767d3ee73e40de795b0e526a153055cdfed8321ed272205ab3c7fc50d06e38c971beaf92869591c402f9125049eed126b3eb41e6860b839ea4a2b59d26f9aac793b54fa708dd8840c4c05b753c15f6acb2a4b88f91a18f8f25f3f76895da24ab0493e437a4bae9ccf6627eb4155231ba30e1618c7641b9b9a2f3770c179", @nested={0x111c, 0x14, [@typed={0x8, 0xb, @u32=0x1ff}, @typed={0x1004, 0x47, @binary="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"}, @generic="fb583cdbf8028509bf78458947f246b71afc3ef96a5ff5cfdf396feb38a75128cd66e096ad919105ab903b741ff6b2699714ea940495bf10148877599fa304c9c5720d9f9ef832c5691fef42846871bc6d3276029ec71629a5da76d1a061299e8674c976c365fe930eeb89cb9f14", @generic="5e6ce1c5451665c260476d0974974be582fab5650f0ec116b681c8a1cf80dc358d426a7e1f0953c36bfec9c04ad86d37c72449019b7fcd3294d34ea84eb4537b85faa897996d9c5bce80520603cbfe83f2cdaedd38d2245b39a17311dac71878f0e7c540734c42d60aae435504d4d3df63de5c5793681e380aa2bb3afc3c3584", @typed={0x8, 0x47, @fd=r3}, @typed={0x14, 0x12, @ipv6=@mcast1}]}, @generic="96bfd3fb194edb8d13ffd2f067db4ae88bfea8a7d7cbb3f8f41ff5fc11c6ab35490f0b547263bda8949d206e984d2116075db31e1f0935168a9d2a15", @generic="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", @nested={0x4, 0x64}, @nested={0x108, 0x16, [@typed={0x8, 0x8f, @ipv4=@local}, @typed={0x8, 0x17, @uid=r5}, @typed={0x8, 0x8d, @fd=r0}, @typed={0x14, 0x14, @ipv6=@mcast1}, @generic="882cce900d1680575c616fc5ee9255bf3e2876b3949235ccfc38a2ac16565d6476d44411d5e7f46e42bf3c67949180701e54665bca7d3a601df2dd5b593549a71d791aefc232b3f9eddb03bf032cad9a2f97bbea12363a62acc0a0c8e5291d8e07bc978e0a18f1c388a0e5f0e40d6659cd2789d09b675ca831960da8fc9395702ab1b153", @generic="999bb4351abd7204a172528263d5f59052c8363720b34fb1a475b3aedaf39be168aa94a71311fed1b196c4bc8ee3ded2112ed2f8f2bd354fbeeaefae72ee2ea939d88e62222fb102476b448a42214de9603a"]}]}, 0x2308}, {&(0x7f00000027c0)={0x74, 0x2e, 0x400, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x66, @u32}, @generic="efd741d51048f859bc3a9a51f5f512bb", @generic="fd8227e7edc7d2272a23857887ae44e998605efb174ddd9607131593eca010111a8db58ac840c423a01d9364d5914c568ff54b88f9087e19", @typed={0x14, 0x72, @ipv6=@loopback}]}, 0x74}, {&(0x7f00000028c0)={0xfc, 0x17, 0x1, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x79, @uid=r6}, @generic="a3667f5b3d92b8aa463bb2f0f271a98a7fb1e1d02d0253ed63ccf12fd8f50c44d4f085dc04b34dd5864cd40b0cb59aeddba0164fde48b67612bb2ff3fb046a216651720c68", @generic, @generic="765c4848c0b5985db753b6a768b97ca511eae7922a0ad99dca91112a7bfcde68ad16c4d7de103e21e76fc6a0da49eaf796efd441df3d89465118d9547a0896bd423a66eb065b1651d8ccd819799ee1d709a1d46d25511d2c55796e68931b39e27116c9f334dde76db8aeb385e5a3c4cfb53ad280f20a947c9309588bddca68d01026d60f27809781c23ef69ea486e466d7", @typed={0xc, 0x32, @u64=0x1}]}, 0xfc}], 0x3, &(0x7f0000002a00)=[@rights={{0x18, 0x1, 0x1, [r4, r2]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x30, 0x2004c085}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44040) 14:00:45 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:45 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x81020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x35c, r3, 0x312, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfef}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc07}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x828}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x120, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9391}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xea}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x757abc07}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x35c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x28, 0x44040) 14:00:45 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$kcm(0x29, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r3 = dup(r0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0)=0x604, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000140)=0x40, 0x4) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000240)={{0x2, 0x3, 0x9, 0x3}, 'syz0\x00', 0x29}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="3aa50000ffff0000000700be509d9185fde36b126f09d5ea773f8845fe8016227d3b34c0c03ec25d00de1ddcf137ed31aa578f0874f4041bf613f3245a0f221a988e5c312feb634313a665889b5a4b"], &(0x7f00000003c0)=0x42) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000400)={r4, 0x5}, &(0x7f0000000440)=0x8) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r5 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f0000000080)=0x38) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:45 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffff7f00000000}], 0x142, 0x44040) 14:00:45 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x29, 0x44040) 14:00:45 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="ac000017436706b604604900"/24, @ANYRES16=r3, @ANYBLOB="00022cbd7000fedbdf250400000028000200080002000080000008000200faffffff0800020001010000080001000200000004000400080006000400020010000200040004000800020005000000240007000c000300a0b90000000000000c000300080000000000000008000100000000000c000600080001000800000028000600080001000300000008000100030000000400020004000200080001000080000004000200"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r4 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x2, 0x20000) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000340)=0x8, 0x2) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:45 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040), 0x0, 0x44040) 14:00:46 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:46 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)="f1a59a97ba095e7cd5d958d746b00e5b6ae7106acf6fe055a9afef3995017082167006ace24012912d0524c7cdb5e5a8d13ac9f98705511d9da4d40e9cb7cd92143204c51f08554cfd759be84a80a4825b010c3eae574c23a2d476a8e2f39e449758c8aad0dc580c1c77c72320e2a0c2d6cc50e2510f1eacbeb155d42e45e20c5f9e5f6592d8b204dc49c231e9bcb95add197792ee1319f48065713812a258bb68ead4c81f54f1dff37d4ac19fe21656c8d8a4a9dcf2af149a80fe0f431be0181940855ba28c44d39d2bd0c9e31d853aa4bfdfff4b7c7f8d36409452a2a518b01c1a2c8148cc", 0xe6, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000140)='.\x00', &(0x7f00000001c0)) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="020011409b89b028e738d17f0956dac1ab375a9944"]) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:46 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x44040) 14:00:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xffffffff, 0x2802) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f0000000080)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb4291ede5e270dd3f0a272133483bbf2df4849c6faf88a21befecf6100da06007ffffffffff7ffffff0000000000000000000000000000008000000800", "141f2b9de277bcb3b40f6f2850c942326af07b5ecf3aead5d1d86f7a38bf384216c12eab7cbbefaf3400ffff00004000ffff00", "be926e8118b12822a48f65ff1f48b823eb000000000000004f6f0000375887ce"}) 14:00:46 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:46 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xfffe, 0x1800, 0x4}, 0x16) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:46 executing program 3: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:00:46 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0xf9) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:46 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x2b, 0x44040) 14:00:46 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) open_by_handle_at(r2, &(0x7f0000000340)={0x1008, 0xce, "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"}, 0x40) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='\xa3\xbb\xf8x4\xce\a3=\xdd.=\x1b.b\xd5\xcd\xaf\xe1\x88\a\x11\xd6\xaf\xc0 e:\xf0\x06\"\t\xdc\x96\x88:\x1e\xf0\x94\v\xe6[\x86)\xea\r\xda\x80\xdewot\x85g\x9a\xc6i@\x9eN>\x12\n\xb6j]1\x0f\xbd\"\xb1\xa4\x00\x00\x8c\xef\x85v,\x1d\xfd\xcd\x8eb\x1b\xe6\xb5\xb2\x14.@\xe5O\xd7\x1e\x7f\\') 14:00:46 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:46 executing program 2: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffff9c, 0xc058565d, &(0x7f0000000240)={0x5, 0xd, 0x4, 0x20002, {r0, r1/1000+10000}, {0x0, 0x1, 0x6, 0x1f, 0xffffffffffffffc0, 0x0, "21e805fc"}, 0x3, 0x3, @fd=0xffffffffffffff9c, 0x4}) flistxattr(r2, &(0x7f0000000340)=""/149, 0x95) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f00000001c0)=r7) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e23}}) sendmmsg(r6, 0x0, 0x0, 0x44040) 14:00:46 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x521000, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000240)=0x7264fab8, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) connect$tipc(r1, &(0x7f0000002780)=@name={0x1e, 0x2, 0x3, {{0x1}}}, 0x10) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000027c0)={0x0, 0x6}, &(0x7f0000002880)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000028c0)={r4, @in6={{0xa, 0x4e20, 0x1, @mcast1, 0x549}}, 0x101, 0x80000001}, 0x90) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000040)={0x40, 0x20, 0x800, 0x53db, 0x1, 0x961}) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xfffffffffffffd7e) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r5 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x1) write$FUSE_POLL(r5, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x4}}, 0x18) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0xfffffffffffffff7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000002800)={0x6, 0x3, {0xffffffffffffffff, 0x3, 0x8001, 0x3, 0x81}}) sendmmsg(r1, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)="1519ae9348f723c7b11e9dd8a788891130e4faa317d2670c5ecbfc5a753c59d8c000d7b8d2bc5578", 0x28}, {&(0x7f0000000340)="d22a76320a61012f941fe95db905e169023ae5a80e622dbbb3497ffca4dfd2ebfea4500b6e80c7bd954075697a71deff17323dc8068d3a68a24eb801204c6a6c97bed5cf5fa7906ebb64848ca8f00cc097f26d9e8e55b54f9560bf9803110e55a878ed5a4d4fc8b2036ba14445e6833ddff45d9893d07587bec18d3ca576edbb7dac4b1bcaa71ed6a6a49c", 0x8b}, {&(0x7f0000000400)="66ed01737a9da524078d7873757b40c80032bd69d7a6056fd835c56e817bef987fdb4ad6638f217bd7bb53515248e4c94671a89340d18dc98a7c9e186a768ab77dec97aa85cfec7457b5ed09ca36914ff96ffd25c4db288c0aad68cb63b4cc", 0x5f}, {&(0x7f0000000480)="d44c7b0b81862aa53361a713e38f3cf32419ad802263e6ccfc8bf5288c879fe8ab862b458cf1d1f43571fe03e03dc454216a109946cd370b62a2769197c972b237e51cb4c3dff7c88013dc1c949cde9335651772c6b042c27df994dc98e793ff0b6fe738a3e74375f924750cd5dfa5df9cd2c349f5add78bcf0fe300dfedf1ea8f1d49eea59dccf8c76af38cc88a530ce2c79d2958bdc2022da773ea46696b343fe932ad1df6ac137b9513b841b0ca72f4c5967eb34ed589d645ca806b1f5c3b94581372b0e6d1de4576f9dadcabf303ef53e088236d2e7f54c589426cd5c651c1885c43106b73abb039b6558fd0eeb3c17691c1219f6d3ceb8b7c93abf6f45b44b088ac27b8f6893389a85300cf51e39a7368c7373cb103da3a317a63d5ee868a52d56b7c8aca3e2d1c92cbb8bfc047c2f82a09accfcaefff8f8d551abc7fd52d3d4038ae607cca545ac53e42b6674a59c06f2ee4a8da9bdf537ae87b6099380871bff033c687fb94394e0d234073652981a2f19aa516d894e3822e11b649a819817bd2ac22698bd44f0c88e0b1d9f08fe029b76f6d5b61383cd46dfea6896b3e208fa3b793256551e5a89437b0d602f214b89254ae6567780022bca94d716265616424d4699d6bea96ddcd917a7405b482b260c17999d44ae6ba3ec05fe9d2f84deb745899f5ec40e2012fb8599044fd0ca426eb2f421a4f4c672eb5f6bef0273c1336e5292ce5af6106bc5bab28b2c41c568d1c00edbbf8b50598eb80ab9cbafe0389420ff704552d831644a947971acb2363340706685797921d8335ac58f148c7177d0384b7f9cac61fa5142b7cfaf11968c5b80de596b70e92a4e9513b97d4ccf1b50e4d0dfd87665e77b754be52b6f2e154199284868962da94c3281eec55c72ee26c994b4a93e7636cd60b6b12291ac19fe32ecb2d4be0a351526411d6ab94ed966635db741459690adc3abfd055935553fa55a25ee5c1417bcab0e172d94d5b7998235e8cee0cf89c4f2d0d3428ab5ad2abf46d7acd97bdbb83640323fd7158fe8d71613f3d7283c9146bcb99957744311b9c2294b4cd4798248dd02e30b9c21d9743beaf6305a8df8068b2b5bdbac785bbb2032b7ae172dcb8e7bd0ad88e0774eedf3231f18fe143de849bef9b8727f7718e4cc9de6fefec0bfa081f760e34cea7b2b6a10ded22ed71e96dce830ae8b7eb3f7042755d71169a6f6f2c829e4021bb41416e3f0a0f62f6cdecafff9c042d661228482e01c933663ede1028216f6c1e58c0a019551a9a550aeb16175f73fdad5c99dbd7e80120ecab38a85362c9221cae8326f389235ab89dbdd145da79957102152feffdd4c9a31543318f46c61cdbf5eadcadf2e581ee2fda6314cbe8018f70b7410e1d1daee5f7468fb0fa587d3b37c9bc8655776f9573f3e44cb5e0c559efaa9e13ab7029527fa9eb29382ed85680ed083d4904f86f2780e4e6c30d7082febcbed120aef650e2cd141ae28e3123269c9a084872ec50bd9c40bc394f800dc22918ec3050412cb17ce8db0fdfc0ec5ecf2fcb0e28497d50f814c49dfa6411c10203083ca218ac6210a9e2b9f011e3d0efd14832b91d3f4c348b8310bb410e7739f673d8f6900e9287ebb289df13256a6755cb4545737afd58aa348b55777287b0573336d85046adfc34dd2edc7782645563a2f78e164b68a62ac2bc27812f01453a34862d0cacf435929d368f88e27eff9c954d748b1d6267f923719ae0af5f7c743f8787a9aa0c1c2f2a43ad549adbba4a287289f3ba510a70aa729a3cab0764149d2aa7cad3a6499f78394b47fa3563bff77cb64c641250ff7e7f8b282df9dfd2ca7fc4cea950995a32423ca693e08aaacac9bcfe235e17f6bf74b43a2690a16a31c604f55154e09ab21438ddf26f02678b6ff964adf84b11602041fb5c0ff384fc13a74cd74d7e28cd86ba91a7cf716608b11b23805e18ce64aa3eabc4e7fb6ab2bb0e7204fd570d1a8a84a92040a92a86551bd415a9812272d98050a2713446c5ba31506d831dceb9685afd2a2929bd4555244a39b47c7f3ec6e5c7b7f2a6cbc1130d2886bb9529c802dde3c37170844544e824d998a3342ea163f59a0ac62e9e5f81dbc9fc72901a93ddb9396fff95c95a22dcb39623338e9e405ab133b692332a92769ff2fa5dd27394b6ea2e2d579dc084606890778f79f1cebd4a106453bccb465a62a743e046459c671e17d68cc4b001b3fe83b4ae251b43cc174b2199c7e878a2f569eec7f017f1f071ef4d28c0a935996945382c4f93da92cc9c0d1612fb994ce457e4744a8ff8987c491730cd000c1673583265ebdbf73c90638d4386b7a76c054e7232b0f2db62d2608104b225a75e2fa13d1346690a926b4959965bd697488592925d32529a6dae72a1ff54ed04aea06697e16bb3cc6bbe2c2d32fae86ed0ac495e5f382ed8c998a6c3effd7a314d74ba4718398343ec5bfd67e45c3bd5f6b6618456be0eb58960025f9274e4d2fcd822a6a61b6f0a5041e9c732cba2aa6989afca00616b15c2bf06975989c140dede451cbc1afaf5c3b8306962ddcbcd30549d2314c6097ab03b49adfaa1315764bcc9a06752e1264bc69a8b15144c59acc01ab3def1d36fdea8d195490c51db32f300da98398b539df7d503ea526773083fb2e4b0669bdad4c7305c0493c948fd5e345763f4d5b826915b1be2b092ceb5670db264a728818a1c1b0e580d42b5cbca1d4432a6652d01f274cab3cbb61af8b3103bf0287f47fc016eb1e405543b4441d1a3f27d734df67ca2f69d13fc3adbfb1e8f65672544743b309335e3150bee2ec418c20977da9cb1941175aa0cec364acbc761a2be2c642d0428ee397810eaa03883f7303e5e58fa9448244da534407ff5f05f0f766c347a6ba70d88efece41e062e08c74733ccb566d2586c97e9c699746fe5bef7deb93429b4afa6c6efa6c9f8d251b62aff14bb02784b59220c21612f5abafa309b5fbbc62f557036280c42e34d427d312e21125f64c9739ec77b25ed5dac0ccd423ecc252da1abd7c7db99b6425ea2345824e52c8319d0da23aaa4a2159da8903dd63d67e7e092b146cc391bbbd880ebf599d53eb4d54085e4ab35b8e4354998569ef0409c8b5c0050843deb3d8a83021113990e84c4e09fa01f9c2545ee82760bca3f94d2c39e1f12ae332d837b415e62d4d8c87319ed8b81113da1f7c9b5e4d9adfd3398c39b526b1cd788df0ecbad5098ad869a83c4d1c1967c3395b649caac0dca9c949d125153d5a616d65c12dce22b61a79da1f5f6c0992e7c6567379f11cb737856d0d39ee45e81e18ca86802e439b79c0d11eb7cbda5074e4e905f6bb35f161b95ec302c1ee54307d6762a0580dc4882f8fbf71aa0b1bb0ce4afad92f4ed27a9b8ee8ab47ca6c142a977a70291fa6e36870b6c78081c78bccb08681ce5936e9226254a273edf744509677ecfdc0371c97dfb2ceb5d06e7ecfaacacf0ca9d6b6b88c1271cb8d8ab0f511ec09d364e74f42aeff2d0088f37229ca3255ed7d844f513188d299dfe54f3883ac33a9c9d255b7683566dd479bbe6922ba3c3e97fefe621805ca2564c2e81d39e2ee3e6cc21c8e7637ab64b1e2c1278088d13a951075f6ba0d7001502672026132997c129afc13aa79a4d2c4ff4357b3e8257501d5cf4dd81b701e5ee5e463f6ede123cc35f84ee01dcc0d42f2949432f679566113edf8b4689fb665dde8b457fcebec4aef45f3fe292656c9eda3367e5ec973afb47f08f81ebe4ffbeb8ea15abf6e15ea954fa022586747b161a3027686f85bcc62323e52ed25c1fd2144a0e82326731a196e7de804757499f0ecfff04971a2e97c9a01eed3254f7a0ea342e77deda11dcfccf34fc5fee97dec609bc5eec02dc0273a295d6c6baaca24579813ed87d83bd04c70ee3f2b0d441a16a9031ca0111d9050d3b08349c3a0d9577be1217995cbfbda4bc6106414d8b0512b71d368581d60cbd534364ca3a880a6a9cfc0b9e2742608c234c407820b128ad0ea889356100bd8285d8c7acfb5f7d78b0bd9de42c28e6cf0eca0c39122290560ff553b7bf39f7f848895348dcabb709570fdcb72e1497d9624f184b91e39073418e4a7bcc8f4a89fd5233e63a12b4b1907ac1cfc39ba3e5918577ab7e2d3a1d514d4b08acd222aacad5c36bd2fcf8a7d98f6b53bf73633134d1aa8f02272062db6eeee6c748bc2bd30eac663c8ca7e5452a0a18f67719c29b1608d206b3adcee3dc09d2c83986b4bebfb0dc9558206f8163617dfd4b39fbae024ecfd6255e1182e95bbe11f1502bed590b30904887aad10f00a60482a3820968f392a321fa8f236a02e136c72a4665e37dbf19f99a563177ba6dd3f6cb37ad45146d5971aba60dc25ae3776b3873a4b075dd7675a5b1e7d2e225d3875c3405db469c26b7450fa4548087631c0f07506a6d628540a463f43ed83984e002de5cc33f9e6709be3011e5228609357303793a502d4ef903b6866b250ba47b508430979f60352f4830f012d112ec1f90806648865d99dd747a8c305f88cc0c5611aba795979afc453bd64025d164fd52ee78becc11ede0b265e2a92cb294bba8fc0e6674180416c00eca32c144133e67a94386fb0790be9dc37adabd687c1c3389da44332bf3b08847d8f0e91d44216e1e29805f6ea1ea706c93b5508c5fa8d82eab35b054d09f1886af69292f3ece22c2703bbdeb338d552806024513be33965f42c5d2159edf0256b51d7a966f4699610d7400c00f9feb2ce5e53fdda07c3347579660491f17df36e2b2d3f4ffd895983d3a7880aabb2f0422bbeddc4621c1cb6957abbbee8a535c802bc35a10909e5522c08d7a2771735b2c1d8449c969c2964fbab270df76a6125f10a1870c62fed55df8449bbfb2a7f9ed8df6fe3ad2ef9e4b7282987f2933836fdfe71ec1c3059e9bffef724351069d4ab3f754e6fcd6b53e900a5ef47e54f4f32c25f841de44a54e414cae2bb9c850888c0184dfb623f82ebb327935cbdcef10c6e3693a9fc6fd5e9daf0628eb5761d74344a991a852a3efd4106295c14d4bda819b17d41bd3ac3d589bede078845db1b98120a65890bed9790ec49ee05c380410d40d4c45e8551ef3a2686dbe4f83ba169b78e1a94147645c43d6e56db16d1541a450cff0a820a162c7f092a6c2b146e359d876a25b9e0031cd1ba1a44a526f249d24a3716827afe717c4b489e184d43b989750dbc84b9b362ee7ebd218811d8600fbb401dc6647c59729e584278ee54235740f689603b1a3946b5305c14c4d6d145a1a4ada4008b8d508d9248d27c247196cffc4a16161da9d567b028118826d39008a5a0050ef8ebd5858f835db601937c9749163753deea181de74eab8625a9eeda46f378a41b418cb56a945691f704eaf7691b072a4f33549036d262ea1fd15a9a6e396ca62bce5fd4247262ff507332fd37d17e213b171a004a0864e8f72fe955f0d01d445d4819f833ca3d713c278512a80cec299521f9518f6052773a433df9950c76bc7c3cae4c055da442265ce03f9a81f535551b79790aa2d721a6f1297a69965cbdabe1c00a8f7cd5154b4385c583ad0aaec81fcb5a4b6e096a24ed108dee93dd5bf9bf63d87d6fffe675d64a078e74933fca80fb741c5bb0a40b836354ca400d33d29233e26820ae4083b4a5b7cdc154397b373c4922c800d5286a129fc9d1ac322ef54c5c8ef5dae3507b6026a4cf14f0aa2ff9dcefe0b94eb01a1432b7267c06d82896133866dd7465959d9c0930d83fdc44d98f5892db448", 0x1000}, {&(0x7f0000001480)="727b2f4b719466799b090a71e19951fc", 0x10}, {&(0x7f00000014c0)="d55a6c1bda7c963c1a5b1a00750e182266235f609d5accf00fdb90f7dd4c8206308f774db66a5f2cb49df62bb3f0f07d2c5f485948806f57dd6bb84dc487ecf4b73fd82560a60da1b4c6bd7da31fcd545dacf13f980f1408de2c9b90b9ef36583e44e882bbe00530d16229c185a2408fee9e8ee96a74f3399aac3dc7b3b12030a1320372dcab3844143f0bae33912007ea96c498a25d047601", 0x99}, {&(0x7f0000001580)="acd7a74301050b44c5e271d57909a65fedcce403c52baf78284d74b15548ea1df205c4e9b5f950d74098e1707a3535026a0446b23815a2cbe522f68df0d62176b1abc276196302eddd67f5d2ba455bb374239bd3163bd3cc26bd82b1f0fb62738ed413dd91260eeae27b1d228dde1a9adb56a6cd896318c473d3b1729c3492e37507728d6054c5e03e114485536a797e", 0x90}], 0x7, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], 0x3c0}}, {{&(0x7f0000001a80)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80, &(0x7f0000002180)=[{&(0x7f0000001b00)="48a8df1603d5da634d341251eefa82adf9a8486bd58e3ab750b25d5267f348a4abaab32b943d5419cb4e72d6d5282337d3fa58e61ddd20a1d8263105ef433be06aaa29dc51a7bcde9be796bfaf99b667f8536eb208ec28055eaad1c475c45971cedc95eaa2c286ab78b89d6bba8f184f2eaf92fdb167ccaeaca6d5fedaf88a1312957736b2e0034277dc02d2516b606950ebc7f284705fa3dcadc4897ec95b0bb1ce26d2898d906c8364d44be04a23e87db5176e7a8cd87d0a9bb292ec03baa57582644f32788374776d38ef568d", 0xce}, {&(0x7f0000001c00)="83af86890b82c117224b", 0xa}, {&(0x7f0000001c40)="7f4f13e968b4895432237b4d0cf6fcaf8e7de7cb5d2a73635680305b0f429a39c6fd65695f41afe5247da7b7f58e073bc4fd63c5b898bee82bdbe3633b54abf3d725dc6906ae4b376147f6f57154565eaf94b45ddbbaf3158b181f1af4647ec92d7fb43df196f866ae85c471446fe5ae623d805864f6394227cf57d775144ef86f263629686e82e3b93d003e76bd67a9b7ac", 0x92}, {&(0x7f0000001d00)="2d996e95a4537d026700b08ed864f0d5bfefde0fe5bf641a34ce7d0dcc9ac3e566d123df6f202f49be9cc67632b2af04ec7692167e4721f2f70adf806ee90a051ab419f9643c425a962a981d265c98e1b2d38edf474295fde366eff5712f42fb8d240955b2dc8a37562d3aa94eab7cb2a1631993317b865e3ddd333fba9cf6de66b3c0c3f22676d49bad50eaf094c7afeae1a59371274851c924b6ae7a463587504353fe091e993dc74dc4af0f4ac4ef8ca4a5fddce46d8674d63e27422d1c2c181042b7a8410a50b75a88bc2df944a3383dc4071cd0362c2a5677bd16c2cb58a4440717", 0xe4}, {&(0x7f0000001e00)="d0d168b17caae6606e68cc14a675036928630ed0a668ce7f953efdbc9a0af05d91deb1af4d635651be796bee8860f2c654d78f23e762d2bdd7f29d1080e80cf06909770a5d7776c3a0370d8d027b56b7eef958532d6e8620620dd99e97752818e568bc63504e4b7ff4a7dc3ac4711cd9ad142543e74cd5ef9692199f3c8ced1894d8dcf1020806a779ae6e284bcc8ede5c89c28ea4fa3a736f3712c3bd70df4010dd07383ff188c2c968f4442c4656fbc1b5e6d03868a6ac3629", 0xba}, {&(0x7f0000001ec0)="9d0dd9da3eccde5b23fcab84bac9c6c87677568994559a8bb992f94b7898266715fe2f", 0x23}, {&(0x7f0000001f00)="558d3b2c96d0b6", 0x7}, {&(0x7f0000001f40)="33f54e004c66e905a3f8566e179c94453878df79c7631d742380210d088a6884be797e48d80d2dafe06f9ff82d50f7f089d93ebed457e5f682d2d42de0755e0491ff61b2e73c604302c0310cb28ff707a77ae72ad2a1bda39c9fc454cf594b954459505f4fb7", 0x66}, {&(0x7f0000001fc0)="cfdbbada79355c5952cbcb3df2c7796398ef8fe4f093db98b49fd64c117410eee130ac8e1672de18ef1f41adc5b41b4b3daaaf86712885fcf0074c6355e9bd9ccbec0d4ad14d986cfcd89df95038c056aa3f60e5ca29410491d1371abc87a728fb8edd7d81eda96889b192eb4d03f69500875e09b7560266320abd402dc2508b66f838a9c31f78a400afadb7ceffe93736459bae922c57e39b5d6cb3b6470f2a320afd84762f368da9caeaad9d50da996ba74150bc2f056d80caa99d7d1297ba580872505c8872a358b745959cbc3cf9a45f2c9cd24ed3d4f760b394127f", 0xde}, {&(0x7f00000020c0)="ffed3e232d06469b50180c70f98e3d46646a49779613d8dea711804a5ed36668f86998d6700e1eff2921c80134842e3f3e4386ee1faa60c27b2fda0e983047e22e2d8ca18b9dccf5457d87fc5fd766409faa187c9fd2d1de43f6d1d1ad16ee08149d4c96f11091ec5a11c46db36134606c231ad8d3c8ee23ead1f64c7da747770d4c3984629e691c763af37e0cd5f2a8f036bab8465fc54236c6b72f3550cc", 0x9f}], 0xa, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], 0x378}}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000025c0)="1533474904aa3779d7138ffa74d469e88e8348a3eb116fa4c82663678eb7d40088aa1ba2aab1c9988d1cd11a903ed083b1b7256daebc8170c6f591ee3720bd329967d6a8ab38c31230766db45abfe456389f14ddda13c40eba5a9c7262e002ac6eb88161c6882fda0084bbcb14233b7c4158f8548a9c1d5f0113754694", 0x7d}, {&(0x7f0000002640)="5b557d3ea5916d4b7af6a003a61828250f152b4895afb297455328f05f0ef8cbaf9b981ee3ee8bd43a", 0x29}], 0x2}}], 0x3, 0x44040) 14:00:46 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x2c, 0x44040) 14:00:46 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4000000003, 0x0, 0x0, 0x70}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 14:00:46 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) chmod(&(0x7f0000000080)='./file0\x00', 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:vmware_device_t:s0\x00', 0x25, 0x2) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000240)=0xfffff, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:46 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:46 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x10004, 0xff06) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:46 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0xfd, 0x66) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8000, 0x0) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x22f, 0x0, 0xc, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_address={0x3, 0x6, 0x3c, 0x80, 0x0, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}, @sadb_x_sec_ctx={0x2, 0x18, 0x4, 0x0, 0x8, "fc568dc56eb5bec7"}, @sadb_address={0x5, 0x17, 0x6c, 0x80, 0x0, @in6={0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}]}, 0x60}}, 0x800) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:46 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x2d, 0x44040) 14:00:46 executing program 3: clone(0x13102001feb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x10000000000001, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:00:47 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00', 0x4c}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:00:47 executing program 5: r0 = creat(&(0x7f0000000100)='\x00', 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000700)={r0, &(0x7f00000006c0)="ae66ae6aa32819ed1f64e28a3be8291b3387", &(0x7f0000000540)=""/37}, 0xfffffffffffffe5a) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x6, &(0x7f0000000180)=0x5) socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000240)='hsr0\x00') setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000008c0)={0x0, 0x9, 0x20, 0x0, 0x6}, &(0x7f0000000880)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000840)={r5, 0x7}, 0x8) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000400)=""/17, 0x200000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000007c0)=0x4, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000640)={'team0\x00', 0x2}) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='^ppp0\xf2\x00', 0x7, 0x1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000980)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x800080, 0x108) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/attr/exec\x00', 0x2, 0x0) timerfd_gettime(r0, &(0x7f0000000900)) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) bind$xdp(r3, &(0x7f0000000940)={0x2c, 0x6, r2, 0xe, 0xffffffffffffff9c}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) getsockopt$bt_hci(r3, 0x0, 0x0, &(0x7f0000000440)=""/189, &(0x7f0000000000)=0xbd) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000580)={0x0, 0x81, 0x30}, &(0x7f0000000680)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000740)={r6}, &(0x7f0000000780)=0x8) r7 = syz_open_dev$usbmon(&(0x7f00000005c0)='/dev/usbmon#\x00', 0xb8, 0x100) renameat(r7, &(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00') mq_getsetattr(r7, &(0x7f0000000340)={0x56, 0x6, 0x1ff, 0x3, 0x2, 0x1000, 0x80, 0x800}, &(0x7f0000000380)) 14:00:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x18, 0x400081) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000280)={r3, 0x1, 0x2000, 0xfffffffffffff000}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r4 = dup3(r2, r2, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r5, 0x3}}, 0x10) fanotify_init(0x3, 0x80002) 14:00:47 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x2e, 0x44040) 14:00:47 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:47 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) [ 1001.348615][T22317] input: syz0 as /devices/virtual/input/input17 14:00:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x88800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000340)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r4 = request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000001c0)='#\x00', 0x0) keyctl$assume_authority(0x10, r4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:47 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:47 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x2f, 0x44040) 14:00:47 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0xfd, 0x66) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8000, 0x0) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x22f, 0x0, 0xc, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_address={0x3, 0x6, 0x3c, 0x80, 0x0, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}, @sadb_x_sec_ctx={0x2, 0x18, 0x4, 0x0, 0x8, "fc568dc56eb5bec7"}, @sadb_address={0x5, 0x17, 0x6c, 0x80, 0x0, @in6={0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}]}, 0x60}}, 0x800) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:47 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:47 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x80000000, 0x101400) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x21000, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x7fff, 0x10, 0x7, 0x3}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={r4, @in={{0x2, 0x4e20, @broadcast}}, 0x7b, 0x9, 0x29fe, 0x8001, 0xa}, &(0x7f0000000240)=0x98) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:47 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0xfff, 0x6, 0x7, 0x3, 0x9}) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r5 = semget(0x0, 0x4, 0x214) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4100, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000240)={0xfffffffffffffff7, 0x5, 0x20a, 0x4, 0x1f, 0x919, 0x6, 0xffff, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=r7, 0x4) semctl$GETPID(r5, 0x7, 0xb, &(0x7f0000000340)=""/158) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r4, &(0x7f0000000040), 0x142, 0x44040) 14:00:47 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x30, 0x44040) 14:00:47 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) truncate(&(0x7f0000000340)='./file0\x00', 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000140)=[0x7, 0x400, 0x1ff, 0x3], 0x4, 0x7fff, 0x100, 0x7ff, 0x100, 0x0, {0x1, 0x7, 0x4, 0x200, 0x229, 0xfa, 0x6, 0x4, 0x80, 0x8c, 0x9, 0xa3, 0xffff, 0x9, "8285f27c200748e65b41f6b7d8792b7001f27eff4a24bdb20146204ed1714257"}}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r4, &(0x7f0000002a40)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000029c0)=[{&(0x7f0000000480)={0x2308, 0x19, 0x2, 0x70bd25, 0x25dfdbff, "", [@generic="8d65389adebb01a2e0ce8380cefb9bb0569296e767d3ee73e40de795b0e526a153055cdfed8321ed272205ab3c7fc50d06e38c971beaf92869591c402f9125049eed126b3eb41e6860b839ea4a2b59d26f9aac793b54fa708dd8840c4c05b753c15f6acb2a4b88f91a18f8f25f3f76895da24ab0493e437a4bae9ccf6627eb4155231ba30e1618c7641b9b9a2f3770c179", @nested={0x111c, 0x14, [@typed={0x8, 0xb, @u32=0x1ff}, @typed={0x1004, 0x47, @binary="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"}, @generic="fb583cdbf8028509bf78458947f246b71afc3ef96a5ff5cfdf396feb38a75128cd66e096ad919105ab903b741ff6b2699714ea940495bf10148877599fa304c9c5720d9f9ef832c5691fef42846871bc6d3276029ec71629a5da76d1a061299e8674c976c365fe930eeb89cb9f14", @generic="5e6ce1c5451665c260476d0974974be582fab5650f0ec116b681c8a1cf80dc358d426a7e1f0953c36bfec9c04ad86d37c72449019b7fcd3294d34ea84eb4537b85faa897996d9c5bce80520603cbfe83f2cdaedd38d2245b39a17311dac71878f0e7c540734c42d60aae435504d4d3df63de5c5793681e380aa2bb3afc3c3584", @typed={0x8, 0x47, @fd=r3}, @typed={0x14, 0x12, @ipv6=@mcast1}]}, @generic="96bfd3fb194edb8d13ffd2f067db4ae88bfea8a7d7cbb3f8f41ff5fc11c6ab35490f0b547263bda8949d206e984d2116075db31e1f0935168a9d2a15", @generic="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", @nested={0x4, 0x64}, @nested={0x108, 0x16, [@typed={0x8, 0x8f, @ipv4=@local}, @typed={0x8, 0x17, @uid=r5}, @typed={0x8, 0x8d, @fd=r0}, @typed={0x14, 0x14, @ipv6=@mcast1}, @generic="882cce900d1680575c616fc5ee9255bf3e2876b3949235ccfc38a2ac16565d6476d44411d5e7f46e42bf3c67949180701e54665bca7d3a601df2dd5b593549a71d791aefc232b3f9eddb03bf032cad9a2f97bbea12363a62acc0a0c8e5291d8e07bc978e0a18f1c388a0e5f0e40d6659cd2789d09b675ca831960da8fc9395702ab1b153", @generic="999bb4351abd7204a172528263d5f59052c8363720b34fb1a475b3aedaf39be168aa94a71311fed1b196c4bc8ee3ded2112ed2f8f2bd354fbeeaefae72ee2ea939d88e62222fb102476b448a42214de9603a"]}]}, 0x2308}, {&(0x7f00000027c0)={0x74, 0x2e, 0x400, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x66, @u32}, @generic="efd741d51048f859bc3a9a51f5f512bb", @generic="fd8227e7edc7d2272a23857887ae44e998605efb174ddd9607131593eca010111a8db58ac840c423a01d9364d5914c568ff54b88f9087e19", @typed={0x14, 0x72, @ipv6=@loopback}]}, 0x74}, {&(0x7f00000028c0)={0xfc, 0x17, 0x1, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x79, @uid=r6}, @generic="a3667f5b3d92b8aa463bb2f0f271a98a7fb1e1d02d0253ed63ccf12fd8f50c44d4f085dc04b34dd5864cd40b0cb59aeddba0164fde48b67612bb2ff3fb046a216651720c68", @generic, @generic="765c4848c0b5985db753b6a768b97ca511eae7922a0ad99dca91112a7bfcde68ad16c4d7de103e21e76fc6a0da49eaf796efd441df3d89465118d9547a0896bd423a66eb065b1651d8ccd819799ee1d709a1d46d25511d2c55796e68931b39e27116c9f334dde76db8aeb385e5a3c4cfb53ad280f20a947c9309588bddca68d01026d60f27809781c23ef69ea486e466d7", @typed={0xc, 0x32, @u64=0x1}]}, 0xfc}], 0x3, &(0x7f0000002a00)=[@rights={{0x18, 0x1, 0x1, [r4, r2]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x30, 0x2004c085}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44040) 14:00:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) fstat(r0, &(0x7f0000000240)) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:47 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:48 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r4 = geteuid() ioprio_get$uid(0x3, r4) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000440)='\x00', 0x1) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() accept4(r2, &(0x7f0000000340)=@generic, &(0x7f00000003c0)=0x80, 0x800) getgroups(0x1, &(0x7f00000001c0)=[0xee01]) setresgid(r5, r6, r7) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x10000) 14:00:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:48 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x31, 0x44040) 14:00:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) truncate(&(0x7f0000000340)='./file0\x00', 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000140)=[0x7, 0x400, 0x1ff, 0x3], 0x4, 0x7fff, 0x100, 0x7ff, 0x100, 0x0, {0x1, 0x7, 0x4, 0x200, 0x229, 0xfa, 0x6, 0x4, 0x80, 0x8c, 0x9, 0xa3, 0xffff, 0x9, "8285f27c200748e65b41f6b7d8792b7001f27eff4a24bdb20146204ed1714257"}}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r4, &(0x7f0000002a40)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000029c0)=[{&(0x7f0000000480)={0x2308, 0x19, 0x2, 0x70bd25, 0x25dfdbff, "", [@generic="8d65389adebb01a2e0ce8380cefb9bb0569296e767d3ee73e40de795b0e526a153055cdfed8321ed272205ab3c7fc50d06e38c971beaf92869591c402f9125049eed126b3eb41e6860b839ea4a2b59d26f9aac793b54fa708dd8840c4c05b753c15f6acb2a4b88f91a18f8f25f3f76895da24ab0493e437a4bae9ccf6627eb4155231ba30e1618c7641b9b9a2f3770c179", @nested={0x111c, 0x14, [@typed={0x8, 0xb, @u32=0x1ff}, @typed={0x1004, 0x47, @binary="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"}, @generic="fb583cdbf8028509bf78458947f246b71afc3ef96a5ff5cfdf396feb38a75128cd66e096ad919105ab903b741ff6b2699714ea940495bf10148877599fa304c9c5720d9f9ef832c5691fef42846871bc6d3276029ec71629a5da76d1a061299e8674c976c365fe930eeb89cb9f14", @generic="5e6ce1c5451665c260476d0974974be582fab5650f0ec116b681c8a1cf80dc358d426a7e1f0953c36bfec9c04ad86d37c72449019b7fcd3294d34ea84eb4537b85faa897996d9c5bce80520603cbfe83f2cdaedd38d2245b39a17311dac71878f0e7c540734c42d60aae435504d4d3df63de5c5793681e380aa2bb3afc3c3584", @typed={0x8, 0x47, @fd=r3}, @typed={0x14, 0x12, @ipv6=@mcast1}]}, @generic="96bfd3fb194edb8d13ffd2f067db4ae88bfea8a7d7cbb3f8f41ff5fc11c6ab35490f0b547263bda8949d206e984d2116075db31e1f0935168a9d2a15", @generic="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", @nested={0x4, 0x64}, @nested={0x108, 0x16, [@typed={0x8, 0x8f, @ipv4=@local}, @typed={0x8, 0x17, @uid=r5}, @typed={0x8, 0x8d, @fd=r0}, @typed={0x14, 0x14, @ipv6=@mcast1}, @generic="882cce900d1680575c616fc5ee9255bf3e2876b3949235ccfc38a2ac16565d6476d44411d5e7f46e42bf3c67949180701e54665bca7d3a601df2dd5b593549a71d791aefc232b3f9eddb03bf032cad9a2f97bbea12363a62acc0a0c8e5291d8e07bc978e0a18f1c388a0e5f0e40d6659cd2789d09b675ca831960da8fc9395702ab1b153", @generic="999bb4351abd7204a172528263d5f59052c8363720b34fb1a475b3aedaf39be168aa94a71311fed1b196c4bc8ee3ded2112ed2f8f2bd354fbeeaefae72ee2ea939d88e62222fb102476b448a42214de9603a"]}]}, 0x2308}, {&(0x7f00000027c0)={0x74, 0x2e, 0x400, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x66, @u32}, @generic="efd741d51048f859bc3a9a51f5f512bb", @generic="fd8227e7edc7d2272a23857887ae44e998605efb174ddd9607131593eca010111a8db58ac840c423a01d9364d5914c568ff54b88f9087e19", @typed={0x14, 0x72, @ipv6=@loopback}]}, 0x74}, {&(0x7f00000028c0)={0xfc, 0x17, 0x1, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x79, @uid=r6}, @generic="a3667f5b3d92b8aa463bb2f0f271a98a7fb1e1d02d0253ed63ccf12fd8f50c44d4f085dc04b34dd5864cd40b0cb59aeddba0164fde48b67612bb2ff3fb046a216651720c68", @generic, @generic="765c4848c0b5985db753b6a768b97ca511eae7922a0ad99dca91112a7bfcde68ad16c4d7de103e21e76fc6a0da49eaf796efd441df3d89465118d9547a0896bd423a66eb065b1651d8ccd819799ee1d709a1d46d25511d2c55796e68931b39e27116c9f334dde76db8aeb385e5a3c4cfb53ad280f20a947c9309588bddca68d01026d60f27809781c23ef69ea486e466d7", @typed={0xc, 0x32, @u64=0x1}]}, 0xfc}], 0x3, &(0x7f0000002a00)=[@rights={{0x18, 0x1, 0x1, [r4, r2]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x30, 0x2004c085}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44040) 14:00:48 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xffffffff, 0x2) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000003c0)={0xa, @capture={0x1000, 0x1, {0x3f, 0x4}, 0x5, 0x3}}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) pipe(&(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) fstat(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, r5, r6) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:48 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0xbab5a78af05046f6) bind$xdp(0xffffffffffffffff, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setitimer(0x3, &(0x7f0000000080)={{0x77359400}, {0x0, 0x7530}}, &(0x7f0000000140)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000280)=0x598) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, 0x0, 0x0, 0x44040) 14:00:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) truncate(&(0x7f0000000340)='./file0\x00', 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000140)=[0x7, 0x400, 0x1ff, 0x3], 0x4, 0x7fff, 0x100, 0x7ff, 0x100, 0x0, {0x1, 0x7, 0x4, 0x200, 0x229, 0xfa, 0x6, 0x4, 0x80, 0x8c, 0x9, 0xa3, 0xffff, 0x9, "8285f27c200748e65b41f6b7d8792b7001f27eff4a24bdb20146204ed1714257"}}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r4, &(0x7f0000002a40)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000029c0)=[{&(0x7f0000000480)={0x2308, 0x19, 0x2, 0x70bd25, 0x25dfdbff, "", [@generic="8d65389adebb01a2e0ce8380cefb9bb0569296e767d3ee73e40de795b0e526a153055cdfed8321ed272205ab3c7fc50d06e38c971beaf92869591c402f9125049eed126b3eb41e6860b839ea4a2b59d26f9aac793b54fa708dd8840c4c05b753c15f6acb2a4b88f91a18f8f25f3f76895da24ab0493e437a4bae9ccf6627eb4155231ba30e1618c7641b9b9a2f3770c179", @nested={0x111c, 0x14, [@typed={0x8, 0xb, @u32=0x1ff}, @typed={0x1004, 0x47, @binary="49077c323313547ecb78494529f2524ac87bd25a6ed763542a5d76cd0130c243e33ef78eb59e0b09ee99df8618b7a005b1994953a0b6165506733f3b9796e44d0b4905d76fec5aae0bebd5dcb1c24c34ed00089221870b51aacb76994065707313f4b8607ae73a026dada107777df543d81e3f65079700e6d78c2c68eedf589b042101953f84ef4b1ce912c6ec0592f20d7e88ec36df104a904405b47d2a201864f484919b27f165d8e5c9e6ac55ea7f7bc6bff9f9189a907f67c2166b372d8c278b58c8fccf2160548c2ccadc53c426c33f9f267426cb7d3050673e71b91f8f52b6519ddd531e8d37f02587d350f38400ba7970593e435a3b6b6d28663824316ac7853a01aaaed51a3f70f987a9de3b74d0a011357092bf4ed27f6f4daa8e79d4a2b8a9fb261b344059e0fbbf7e51ca8bca9a39856d7784355e9bd1041801c5c3649b9073ef8787985d7e646a63883c7d45b706c6c199d9dd97856192986f70f4298d6d149c2c5b73f55cf5dfa39febc037e07db7fecff4e031a787510b439cb20cf47c1607fe3b20381ad0217aa18f2cc6dd3bd34a3c87f23b0e9573de051650c67e3462a19c951822d26bed1709dc1906d553141cf6ec01883b5b7d93bdbe6eefaacce18ec980b621bbc8724a24b1ad14b37bcea80ca12661921056746eaf20eba8f842b5555da334ee5551ddf7d4aeba1709d6c89e49e7095fbf334d8c487f704751f5658a49128f2dcd9331626fb963e29e32f30aee4ca49c124437f21d7fee1c4ead05d7baaa9028a28af0b9a5929b07d344965653a402d33fb7de37e55127c7948d22637689c64b12e3a2176438eaba8db9f18a753921c4b5473e90d244fa78eb1a1a40645227dcae54e4e237ecc683fb4477f056b9e9c25d26a2e68329b8c6951cc208be8ebfb7c03ef111f436fb6095322c5d04ae6073b16706c8acd8319d4c282ef94772c718c058c013f3165858a0bc6ef246608fbb12d15d8a1dd1d266503b4f1e639aa390b3d972d695dcad54b264e174a10de389a9a8cbe628d2aeaaf200bdf3288a38277f15e8667c2ea9d7ded85300e5a2a8e96c8071f55cc9324bb231c72d762fb0f00b151ecc080f3e6a406a8ff60ab1d5a59904c0be8afb122cdf6e54545e7a786e7966085eb65c1e1590757982070a12ce995caa800b5be338e52762248d43ca89a68fab6238a0cb9820d2d17d9ee2f6efb24b07d3822cbe24bc3868c6a4b4aa1b4b5f257a05a3e40bae5cadda8f36d1962959e35eb6daa46f7f2260ab31b09ae582db776d724dc3f14b0294473e1c2991bcd840b6d458d18cd384bab4f5622cc4de14f04245f29038640ec107d6dff729aa58c730071ca4c66d3ce8ca653bbd859bb571484b54b14f1e4e0b43ff94412ae1bf1c0f88a1d1296aba621c95d927b3aa24495a12eeafea7e3d3c44e56499ce9b5e1bffb743acdd3a7f74e818087414d683894d0f629e8660cf27b42eff6b0c6d9fd2dc3af7ba0b4bcf3410ac2b6c9d18e428716b9faf8efa877af57ac00c89c5edd5b87ea104165746cad6253bf9671f76547e2ec673ed0fadc6ab0b97a38abdf31bf3e1a8e71d8d865d1a8f2d10c382e3ae778de50e5c57af4356134951bd5f825142f9f3bf33b9b43367841f5f74201a1288f152e178b31679b4503383d99d60135dbe9a14587f6e650ad004683c755eefa4eebe135f45c50e2fee1726e10b1ca5c2873f6b7b527f4f2559febba57e8f3bff1dcda0a00be42d3f834ffe1bab3e9bf472031b476ce057c9d1bf4c0169d3d010458402675b971767caf54cd81bb1ecf633448cfc12ac3684b6ad7c59265b710e16109c4d9aa872ba49a8c386e5330ea61fe1c9eec1afee8a4ed28f1ee5e07567b9e74c6c702c44d51d90b51645e3ca51441a4aa18eb77aa37fb2e88c9eae5452e62879e3eeaa46b078ce2565e7916cb0486112251ed6db3cdabc88af9fdcc02402201328881d7c68cc64d3a9c842a138729f11edcbab04a1d18cb7ca2368e0079f170850a932363b7197eef8d0ca9a1ee4d58ac6a0163a07f81abd296948c34bfd8a32352a51eb04edc7f31a877d3271d0ace3cf98ae8cb2e3993272403197ab656c4b19d7ff59df5c2b94e5fe61edf2d9c13d20c26b905eef1e3481f723ab0e4235f56749002795e5fb5008daa989a5691611d5eb164c0dc9f6b92bed0bf431e8c47cf00bd3b40d63aed726b2ee8c782bbad609898372d8f6072d5f3b567c5afbd031e83dccf3ed1f90fc71dd02effe098b11b626d249d9ae4444603a8f3edd3ff304c8dfcafc6007188084eab9ad0c959306b46362935fb8ede2fbe971df7b13e6e773f5458a093b45c9f64e71b8fa1bbc2c5ef8bc2d29943902eb8df0b40dd8222e0b7445a07e62de157db8f9205fa9a42d609773085c776aff0e6f2449c8e457c2997366c2469e9ba47a1d853ca5f4e5a8c0bb886b7b32fd8b75fe35f4c057df093a7fdb049ffb355692f59274909e259f04ce0b66deffbb9fb40011eadf44ba3af1363b20e09272f8d1e20b816aa9578d75d5af0bf8994d37c667c94e78647d76569af9453a25f0d8c44893cd7b71533fcf705bf90e0b1f5455b5eeedaa46cb5ae1eeb7c2f627f522d99ed74bee5e17179dc89595c5ac6b926645ae1334830bf26c4e3e3a14cffb1c5f1126857221ccf01775164eb30d8372a7df5bc8c41c32e0a05cd51ddd077c73c82ff718fe5cddd5a823e3d0d9dccb64aed6c4d972e267299c8b3c914ab9494f47cf5841f82822c3bcc3eee820314a6ab42c0d4b068723871b0add24812b9ccfe7a0dbd49129f77de0704ea29c03274a4456dda93fc6080e30dd38f038e005a753b8a06e675f69ccd4e5847dd62bb3007afad69a13a7a77649360546d875edb46f7f9b2fceb4cf80da07704318fb4f9c621aa5567ff4dc8db8c6c0b4f9bf8d68be44993b1f24474d0e0526ac29d3586318f6df3e33e7bc6d17cfc93a563a9f0452b6a3e1c76b83eb1d4d7e16b2155c7719fc49e68e24537e619ef02a7ac0fd736c10ce547c4b94e1de839a4b030a8826096a05586e369ebdfcea2a24b261e4aa25956cd3f37ef23b6a23cfad14e434dcaf1fab5214cf8dc5137416d0ef6ad83d42b0c5c3e2fef31e506fd416408efda98ad70e3681ec2deba387c04fef39b2ce546dd919e19a8dd7ea7e9e3cdd6e0e98b8587f57e778106a7226fb58dde2cc1d99b50fd8c4fbf36606ec0a618471e2f135436cad46898e75401a8602dfb44131b8731a3544b7d4070dbc3f61be4274fc2494c96314267769f441c9b6e1b3a0cab9e7564b4b649c9c4841323ce6f74a0266f4385993fe2e82cde90ac6a85e2aea58ab6a6fdd5987c03c2336a83912d9540564a0832581a67422596d5fa8240e2d59247eb48fe6b2c95311aae8c4c8f8c4da365e46b8fac1eb7bd7c8d470f4e34d6e9c3880c9c2766d2d57e4392fd1b5396013831619bfd9d42921e6c5d50a060e7a866b9ab02be72b8da809dc7d5afc3e82f1c3fa46edf1606c8ea9e9e53baa5cbab15c80584edc4461bad6735c73ab59aeaf369e35137a2e33c09b7b435ae2d6c7b0707eb3c54eb98d55f6d534a8477af35d8e82bb2c258ff2437e541bcdc02ac18d8565d6694d4a392f02a6332a1ef55dc6bf21bd673ff012eae1c08c5b125b9c00695b8d0ba358da43e466b909fee421979095115373cd7a81316a1cec9e9dbb0763a0b9fccb02675167e0f15c5ea4e42e467d1684cfd0f7416a0e1e27c649d4a0936e38f502817c929c865bf8c17048fe7bfda96b736b9014c5a3a85131b70874717e6b0047d0f0a284f2a8c958fb434ddb6c6885308e3cf7913a73cfd508f004f44a829dabf722a83798da3181200ac46cf9be04a948c97ed3849d7bce684e50454045dacfcfe406d9adf36e62b4c7c009cbb7f60bd82f8cde88d5411ed1ef1b83291c284ee551026db05f783691f67302854d418a622da426e63f0de6892bb9207180af4a75ffc659bee219774b01cfc407510355f1d2f97ef2dfe6f9736337dfa0bb4b3e2a6eb027be2f9bf3cbb41c5751d39e76167ed69bc1498526989a3070559104ba7aba84e2b6dbffddd3e127b4a92a47710b1ced534794338d1718fe648a35eb8cdd8d36a228519224ebdd9e04a895af5ff6c246497e3afbc37a579e49c7614508bcacc350ac9af25498ab41ce047d998314b9fa682d51d3b3b0a7adbdb8c5ef466cb1729fcb4c4d24db6c90871acc2912cd508f07e0bde85eda458878fce071cdfc5a7366984d9540a99ead97fe3a07c64aa7addb4aa2d6bcd151ff41d38d2e63393013c50d598b7b7fe473329de8f6fd780737c842ba6686b118610eb2b0346c180b3780a4413c4c687befb3675f7110b703a9b03efa8d7632fc5e501c552e47b7aba86ddb668a3fa82299d515b3357971ea0a2c6b181271ba7b259b0b162257036b75abd06a90001af529b32b82b794acbd38d9fe839c299e61668c8a137892aa3b1f948771b328ebded71f22f174dc9fc76ef72f8363eec1eb47f991b33807393aa6ad038738e0e412e8345b1bd513823dde2d6d9839900f9f0ee28801489cea6621db5a89b07797dfed2bd33c94c03dad1b81bdf21396f87b00ffc010ceaa8f5fed1562d97e59a7d8c085216753dc5e1120170eea7e4c481e102c02ff82d7b7ed2c9f8413fad2ff1e2c6ca959bebca031c14e39dd2f946b83d9beb53a93ed1f213ecfa3733b869175855bccb7597d3596debc1e1f0fa49bb8c130f9422e41f4bedd56a3ac5d423df206290812610677438930431c845c2fc3a6c2f23e021bcb7457ba8be34fa3672e7eaae94ca08485a8925bebdd501a2cd3169a33dacc2c947316f7bc17fbe82b6e256ede8e696964a4b911736d6a268c22be77da6d2f9e4b50ef2d27ca762fa3dd4298cd302a4e860fd568f689aed17b15823dc660d54fcd072094096c760d713753b80cd07254b9d8b9686f8d17c89096447760bfc9724d745043d25016fe74967fa894706fc56dd5a96b4f5e9cf9b0452288e7677010882161ccb2013e16f889ed15aa9c829791b15659f157c7ab7aaddbe431999f2a6d12d18d9b86010a01fb0bf48ade4d603eaf281f8c8cd215cb1aee813b3e8456d8a9fd7709b35fb9434850bf6a000879e8a19a28f97a682e933d33d9b736759b378b099789cf970440a2f643abe83b7b22023d9a75f26a01bcc93c315a1eb8b88fbd28369c272ab8951b877df9a5ea84303d2355f24a8e2de48abf41c30cd620150c119578fead134925f8d42b10e7a188557c5a45393c31abc8794eaeef882ebafbbba6d3878ac8c7a4c8adbf7df5820c06e11f18a696146ed8c4decc85621d90d86d41d923b602a667b66669d59b683abc6b80c7363fd7eabb90115ccd78a9ff1382acf3883f800b987a7ea3bd7af34d664fcf65eb914eb5066c7516f2386dfdb28cb0e2a1cf5e8a67d9af21c659ddd889948f7faf1dfa8502fbcb045988dcc02bc58bf80ae579ee8ca010e98f1ae267f8c00c6187ffa8d8547552bfedd7bf6614411e3bf34d684dc0a9dc3275f316ccf9d94374b96302871a60ab7d3ed65b9c61d2e00eb079fb77412409e8b39bee4e6e794655accbc571574b80c028e6de420d94c7014f8ccb1feab4c75325124d649f3d55b1fd5adcd7efe8ea122d2bb216e010083e95dda4602973629a4e740dd64c56a68424a2b69cdd3ffb888caa89f523fd9d36138ec2839446a26d35efc7c24aeae0af4449432564df91d49973e7b929e9934a3e65e3b52d535d41871cfeb9d57c7936a15aba958ed641de780c"}, @generic="fb583cdbf8028509bf78458947f246b71afc3ef96a5ff5cfdf396feb38a75128cd66e096ad919105ab903b741ff6b2699714ea940495bf10148877599fa304c9c5720d9f9ef832c5691fef42846871bc6d3276029ec71629a5da76d1a061299e8674c976c365fe930eeb89cb9f14", @generic="5e6ce1c5451665c260476d0974974be582fab5650f0ec116b681c8a1cf80dc358d426a7e1f0953c36bfec9c04ad86d37c72449019b7fcd3294d34ea84eb4537b85faa897996d9c5bce80520603cbfe83f2cdaedd38d2245b39a17311dac71878f0e7c540734c42d60aae435504d4d3df63de5c5793681e380aa2bb3afc3c3584", @typed={0x8, 0x47, @fd=r3}, @typed={0x14, 0x12, @ipv6=@mcast1}]}, @generic="96bfd3fb194edb8d13ffd2f067db4ae88bfea8a7d7cbb3f8f41ff5fc11c6ab35490f0b547263bda8949d206e984d2116075db31e1f0935168a9d2a15", @generic="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", @nested={0x4, 0x64}, @nested={0x108, 0x16, [@typed={0x8, 0x8f, @ipv4=@local}, @typed={0x8, 0x17, @uid=r5}, @typed={0x8, 0x8d, @fd=r0}, @typed={0x14, 0x14, @ipv6=@mcast1}, @generic="882cce900d1680575c616fc5ee9255bf3e2876b3949235ccfc38a2ac16565d6476d44411d5e7f46e42bf3c67949180701e54665bca7d3a601df2dd5b593549a71d791aefc232b3f9eddb03bf032cad9a2f97bbea12363a62acc0a0c8e5291d8e07bc978e0a18f1c388a0e5f0e40d6659cd2789d09b675ca831960da8fc9395702ab1b153", @generic="999bb4351abd7204a172528263d5f59052c8363720b34fb1a475b3aedaf39be168aa94a71311fed1b196c4bc8ee3ded2112ed2f8f2bd354fbeeaefae72ee2ea939d88e62222fb102476b448a42214de9603a"]}]}, 0x2308}, {&(0x7f00000027c0)={0x74, 0x2e, 0x400, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x66, @u32}, @generic="efd741d51048f859bc3a9a51f5f512bb", @generic="fd8227e7edc7d2272a23857887ae44e998605efb174ddd9607131593eca010111a8db58ac840c423a01d9364d5914c568ff54b88f9087e19", @typed={0x14, 0x72, @ipv6=@loopback}]}, 0x74}, {&(0x7f00000028c0)={0xfc, 0x17, 0x1, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x79, @uid=r6}, @generic="a3667f5b3d92b8aa463bb2f0f271a98a7fb1e1d02d0253ed63ccf12fd8f50c44d4f085dc04b34dd5864cd40b0cb59aeddba0164fde48b67612bb2ff3fb046a216651720c68", @generic, @generic="765c4848c0b5985db753b6a768b97ca511eae7922a0ad99dca91112a7bfcde68ad16c4d7de103e21e76fc6a0da49eaf796efd441df3d89465118d9547a0896bd423a66eb065b1651d8ccd819799ee1d709a1d46d25511d2c55796e68931b39e27116c9f334dde76db8aeb385e5a3c4cfb53ad280f20a947c9309588bddca68d01026d60f27809781c23ef69ea486e466d7", @typed={0xc, 0x32, @u64=0x1}]}, 0xfc}], 0x3, &(0x7f0000002a00)=[@rights={{0x18, 0x1, 0x1, [r4, r2]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x30, 0x2004c085}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44040) 14:00:48 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x32, 0x44040) 14:00:48 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x0}], 0x142, 0x44040) 14:00:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8080, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r4, 0x2, 0x9}, 0xc) 14:00:48 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000340)={&(0x7f0000000140), 0xfffffffffffffda9, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x900, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000001}}, ["", "", "", "", "", ""]}, 0x24}}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x14000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000080)={0x5, "6d4813ef5908c1d2f82425345f73ae99f7900574b45fcaa7d1d7271680f39226", 0x3, 0x1}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000140)=0xe8) bind$xdp(r2, &(0x7f0000000240)={0x2c, 0x4, r1, 0x3a}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:48 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x33, 0x44040) 14:00:48 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000005c0)={@mcast2, 0x0}, &(0x7f00000006c0)=0x14) r2 = creat(&(0x7f0000000640)='./file0\x00', 0x188) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000000c0)) bind$xdp(r0, &(0x7f0000000680)={0x2c, 0x3, r1, 0x3b, r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000600)=0x200202, 0x34743961b5510be2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000580)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000700)={0x2c, 0x4, r1}, 0xffffffffffffffde) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendmsg$xdp(r3, &(0x7f0000000540)={&(0x7f0000000140)={0x2c, 0x1, r4, 0x37}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000340)="a4a991059d37936a42ae525b0149d85c7da6833648149ad4f497677d794c2285f07ba5a42f8c74f50e048c7c9c98d2a5d21d0bdc99b4bf3c672e825ed009", 0xe3}, {&(0x7f0000000380)="40b40d83bc416530919cef4cb84e758a339debc19c7584475852c219bc134edf573f7f3fd3a025995f6483e210730cf580dca8426f0053ab26d509a6eefc658d8f1912e19f2f520fdda1ce58eda3fdb77a11da3333a369dce5d50ef0d1bd18df76c94cc21287e51eb6cd0239047c6fa3ee3c7a73bf4b403751aaa0", 0x7b}, {&(0x7f0000000400)="e95f53cf6d6da2803b3a7d5a0a2f1291ec40e5a17d3dd9a875475d5e49a545352f6d307af415dfee316a0e3e5fd22e77b4356d82437dbef1656a8718b3ad86ee4c024a35030e359942a16ec189b0e638f4e1f33a34827076c46fab7770e689d7091be98fd80eee69ea19760fb1f378d0ddcab7d0fc8f1a7dada47ad86a3bbec97e57e4da4491c9203b8d44e347208fbae10b9fc423931222db3bb05499f24326b5a63da16475a52a5811089fa0aba55b3d55cd1f4e1c59071be71cae1195f5e71442467cfbe8cd6cace73b5e4082169fb5f75acd", 0xd4}], 0x3, 0x0, 0x0, 0x24008045}, 0x1) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:48 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000140)=0x80, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', r1}) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000000140)="1473cd0734251e8f55d295") sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:49 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x34, 0x44040) 14:00:49 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$void(r2, 0x200005450) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000340)) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000040), 0x29000, 0x800, 0x9}, 0x18) 14:00:49 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0xfffffffffffffffd, 0x440) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000340)=""/218) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000240)) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xfffc, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4a00, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r5, 0x110, 0x2, &(0x7f0000000140)='vcan0\x00', 0x6) 14:00:49 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000340)=""/189) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x2402, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:49 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000440)={0x80000001, 0x4f, 0xadc}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x2a, 0x82000) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) read$eventfd(r2, &(0x7f0000000140), 0xfffffffffffffd9e) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000480)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[@window={0x3, 0x6, 0x7}, @mss={0x2, 0x4b13}, @mss], 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000004c0)) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth1_to_hsr\x00'}}) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300), 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000340)={0xa, 0x4, 0xfa00, {r4}}, 0xc) 14:00:49 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x35, 0x44040) 14:00:49 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) [ 1003.624370][ C1] net_ratelimit: 20 callbacks suppressed [ 1003.624379][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.630204][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.641733][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.647556][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:50 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/ip6_tables_targets\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000280)=0xf45) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) fanotify_init(0x40, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x4000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1, 0x0) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:50 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000080)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x36, 0x44040) 14:00:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x37, 0x44040) 14:00:50 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f00000001c0)={0x4, 0x78, 0x1519}) recvfrom$rxrpc(r2, &(0x7f0000000240)=""/88, 0x58, 0x813f63998c23e2e9, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x24) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x261}}], 0x4000016, 0x44040) 14:00:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000340)={0x3, 0x8e, "315166eb7d8010bcf0f78bd2f4415a42a0237b4a15f6b201fba4a6d49ce42aa7b600f601fd0e9a5885c579f15a85e6838418cea7ea33f8c014c1fa4799004a6be371830288a4883a379d2f25641d3b36644c4594304a329793a78dbd36f2981b39e43055f6ed65cb01a31b2ec87dcaf8323f9c971a36020dc2a5a5581f3bcfe15b0ca42f566a7894be01157828be"}) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:50 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000300), 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 1004.424368][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1004.430239][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1004.504378][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1004.510239][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x38, 0x44040) 14:00:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 1004.744415][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1004.750267][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:00:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:51 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) syz_open_pts(r3, 0x101000) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x6, 0x7, 0xffffffffffffa04a, 0x7, 0x7, 0x8}) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20800, 0x0) connect$packet(r4, &(0x7f0000000140)={0x11, 0x11, r2, 0x1, 0x8000, 0x6, @remote}, 0x14) r5 = geteuid() fstat(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000340), &(0x7f0000000380)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000640)={0x200, 0x0, 0x5, [{{0x3, 0x2, 0x3, 0xfff, 0x3, 0x7, {0x6, 0x6, 0x9, 0x10001, 0x7fff, 0x1, 0x8, 0x80000000, 0x18e00000, 0x401, 0x20, r5, r6, 0x3, 0x9}}, {0x5, 0x2, 0x8, 0xffffffffffffff81, '&cgroup+'}}, {{0x4, 0x0, 0xfffffffffffffffd, 0x100000001, 0x3, 0x9, {0x100000000, 0x2, 0xfff, 0x8, 0x7fffffff, 0x80000000, 0xfffffffffffffffa, 0x1000, 0x6, 0x3f, 0xf54, r7, r8, 0x7, 0xfff}}, {0x0, 0x5, 0x3, 0x6, '[}@'}}, {{0x2, 0x0, 0x8000, 0x7de5, 0x6, 0x1f7, {0x6, 0xfffffffffffffff7, 0x1, 0x9, 0x5, 0xcd5, 0x7ff, 0x1ec6, 0x0, 0x8000, 0x1, r9, r10, 0x200, 0x7}}, {0x6, 0x3ff, 0x13, 0xfffffffffffffff9, ':vmnet0-.-vboxnet1['}}]}, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) recvmsg(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000840)=""/109, 0x6d}, {&(0x7f00000008c0)=""/135, 0x87}, {&(0x7f0000000ac0)=""/237, 0xed}, {&(0x7f0000000980)=""/74, 0x4a}, {&(0x7f0000000bc0)=""/88, 0x58}], 0x5, &(0x7f0000000cc0)=""/161, 0xa1}, 0x100) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:51 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x39, 0x44040) 14:00:51 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x44040) 14:00:51 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000001c0)={'stack ', '\x00'}, 0x7) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gre0\x00', r1}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:51 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1800}, 0x32b) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x121000, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r4, 0x28, &(0x7f0000000140)}, 0x10) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040), 0x1, 0x44044) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, r3, 0x100000000) 14:00:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000140)={0xfffffffffffffff8}) 14:00:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x3a, 0x44040) 14:00:52 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x3b, 0x44040) 14:00:52 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0xaf}, 0x28, 0x2) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000240)) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x80, 0x39) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f00000002c0)) 14:00:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 14:00:52 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3261, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x210, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x800, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) socket$pppoe(0x18, 0x1, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffc8, 0x0}}], 0x142, 0x4403d) 14:00:52 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x0, 0xf}}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:52 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x3c, 0x44040) 14:00:52 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x53f) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x0, @broadcast, 'veth1_to_team\x00'}}) 14:00:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1800}, 0x32b) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x121000, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r4, 0x28, &(0x7f0000000140)}, 0x10) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040), 0x1, 0x44044) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, r3, 0x100000000) 14:00:53 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x3d, 0x44040) 14:00:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:53 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000001380)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x8001, 0x20}, {0xfffffffffffffff8, 0x900000000000000}]}, 0x14, 0x1) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x1) bind$xdp(r0, &(0x7f0000000300), 0x10) r2 = fcntl$dupfd(r0, 0x1, r1) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000001340)=0x17b6) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)=""/4096, 0x1000) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x0, 0x1) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x800, 0x0) sendto$inet6(r4, &(0x7f0000000240)="02c67f3c4972b90c085156d56b809df5e04f48b660e3232c74957bff7594d629389834b8e8c3d7b850d72f453176f2e9c461e04c96510bbad9c05160202e1c0d6775b4a7885b7b48f18b3f", 0x4b, 0x4000, &(0x7f00000001c0)={0xa, 0x4e22, 0x88b, @local, 0x352}, 0x1c) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f00000002c0)=0x9) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x86, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:53 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0xffffffffffffffff}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0xfffffffffffffd78) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x98000, 0x0) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000140), &(0x7f00000001c0)=0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:54 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0xc, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r1, &(0x7f0000000300)={0x2c, 0x0, r0}, 0x10) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x3e, 0x44040) 14:00:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:54 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000140)}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x800000000, r1, 0x0, r2}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:54 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) 14:00:54 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000140)=0x8) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/48, &(0x7f00000001c0)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0xd) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:54 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffdde, 0x0}}], 0x1, 0x44040) 14:00:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x41, 0x44040) 14:00:54 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc4000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x7c, @loopback, 0x6, 0x4, 'wlc\x00', 0x22, 0x8, 0x12}, 0x2c) sendto$rxrpc(r3, &(0x7f0000000340)="f00a20f0fff7fbf413b36cda5bd739cd818cf822ffdf55cdbcd74d2bb02568ac62384badb998a62617663848b3c457338aaf7500be0fa0d1c2ab21631a49e4e731ab6bc4c108a758399006beb08c11af2d4f553925b8e01baf74d96245985299f2af502d06edd1da3dd1c17df374d65f44a8415439c2efed435566e91c4291347ccc17e2a2668908ae6297c76c0f23a65d17705141d877f16b6cf93cde76f60ce21c15d1cd13bf21d92512a77076fbd46642e30e66bed667e8caf93eb9909f12a7e235ba43b19582510e", 0xca, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:54 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syzkaller0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 1008.664373][ C1] net_ratelimit: 20 callbacks suppressed [ 1008.664382][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.675965][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x101400) ioctl$TCSBRKP(r3, 0x5425, 0x2) r4 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0xb1, 0x80400) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000280)={0x7, 0x6, 0x100, 0xfff, 0x4, 0xfffffffffffffffc}) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0x9, "90215b5c"}, 0x6, 0x2) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000380)) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:54 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0x6}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000540)={r3, 0x81}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000340)={r5, @in={{0x2, 0x4e23, @empty}}, 0x100, 0x9}, &(0x7f0000000240)=0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) socket$xdp(0x2c, 0x3, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000000400)=0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x42, 0x44040) [ 1008.904349][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.910215][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.064425][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.070372][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:55 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) 14:00:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x8101, 0x0) ioctl$CAPI_INSTALLED(r4, 0x80024322) 14:00:55 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = dup2(r3, r0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000240)={0x0, 0x1, 0x100e}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a40)={0x0}, &(0x7f0000000a80)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000ac0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@local}}, &(0x7f0000000bc0)=0xe8) r7 = getegid() sendmmsg$unix(r3, &(0x7f0000000cc0)=[{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000640)=[{&(0x7f00000003c0)="b41a4be05d20cfafa48cfe97f76fb4d2683ef81f2c43da11408510ebe5c1777a6d68eceacbfcc607b4f5e06c5e897ad3f625e11ff01fa32410403103619cca1a909dfd06d287488d1a347f1780d143bf0c6d7a74485b894f14b9a681557a70b27e6a3cd63b95e25600c4dfd24d4c9b324d2f7b133b5cf2c814d2185ca19a4703829deda9120019e3c0417b031949c99b35b6c07c1c24e4b9faf1391486b68139d1b637bf28978b21aed4704e", 0xac}, {&(0x7f0000000480)="55dc28f47255dc6ab40a799484a73714f004255fdde832e96dd0c59ce409374980dba7d27d4d60d82527c2d639fc2468569f3f0316a25b8e481d782e43f6ba6236983538c6980013adb5c77df2629b196c71a3301e541a4e3ed59fc70e12080f271c99b5363fcadebf93620376ff085286e47fbad10204b3e57cd4d729ad54d514966775e921963eff0d0540a1d69dff5f7ee6a0612a4d570ee69c7e7d33de2b804836c4b8893c96a4417f945b23c47b4bc5937f84692a4618719ad36655b4b80f209e3e065ca7b2bd006a16a6a67beaa1", 0xd1}, {&(0x7f0000000280)="40aabb3cdc8f9f9ff625a6b2bd42146e647f317184c01c663fdcdcf947c7bdce698dfb3899960f86e0fb6673d1c33068dd23a94119a186647785e689c28c5b", 0x3f}, {&(0x7f0000000580)="70bb1f1cb8ee", 0x6}, {&(0x7f00000005c0)="0723e140a34525f9b1d8a92013302a6af3e6cffed6b923b47f0fc6527bfb1f8a103392c38e3c52b126a12a7f4f99e10362454e4fff0d92071aa969ea7089e1612f19", 0x42}], 0x5, 0x0, 0x0, 0x800}, {&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000740)="74ced793c2c1b3e7c46dd37be90dbf0af4dac0de61e7d226edf60381c7343ddb0b3748066b712f2724464f4b7702d6bcdd292187c4a72e90024cb0f800018ae09a941721d959eb3a3140168ccbd797e489bdb3acc7433c869d8185b927cc2f26770d89090323af66b3e1d6752f21", 0x6e}, {&(0x7f00000007c0)="b8bc2f5f4ee04d1cc1a20093f0c0435a401a41ebc7be8bb83f33e611209b05b5423117c5164a4c533c91db5a6b18f13b0007a372060041de8058b2c42118d7f2086f35adf839d0f134158ff9f5458ac0cfe9b6463fdc721925232d79f405289d8f7bf2de086e7901006601b2a1c4e1e9ca83b6d3ded2d5769bcd997ab2583f6d43c154eafdbc2523fd6e18c1f652343e1e1614a4ab2c85ea19301e8ef089ff16464c25f39be6daa99ba7d0a052635e4af8f06239f02fef9e1c39fa3b296ad61043fee1077f1e", 0xc6}, {&(0x7f00000008c0)="39b1e7906e475f0e4775a213e50330c95ac2011029a77950cb56ebb8187f9d34b616951e5e7b63448fb5b07b29b85b75aa330dfde0c58eedf6aaa04122bc6cf382ad122f81ccc66719e77cb65cc6e99b3fd6debe70097a1ff9a47e826bff0b4d9b57ab8c6b609934c69b410b2ebbe727a2e690137b39907a07644a25c300acf527ff2daec2f074314819f1ead4c86f902b3a36acb2889f2f3369e7b7c39c8f8065", 0xa1}, {&(0x7f0000000980)="3bcde56cf908ed16a1048987e061672573881251a7a66014f8735bda13527f0374e59a6794c7c4a51cd8de115c1c5ac8193474e2643c0e5683d6a6fe4a5a8881d758feedff6fda73aaad2d2496c75bb085f622d834431460915a6eedb51afe9e6eb9250f5190e9222887ce602b1b1317aa2e80", 0x73}], 0x4, &(0x7f0000000d40)=ANY=[@ANYBLOB="280000000000000001000076e2836a56207c8e89a80001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000091be"], 0xa0, 0x40001}], 0x2, 0x8004) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:55 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x43, 0x44040) 14:00:55 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400040, 0x0) write$P9_RREAD(r0, &(0x7f0000000340)={0xbc, 0x75, 0x1, {0xb1, "30e8d55392e82a251e2e8d883ed1441487d5d2b81ce90225e8a0345f9e3ef6d43f5a5f2e9a2748aaa68b2e69778b3999fe8c0d1fe92043045e4f8b6ab16ad6ae2ad3a6dbfb22079649ca87e8f99145f663f4be04b0153683ef7da7e4279e8eda5b33197488427dc2c022d8b2706c765cd5f48105f08cccee76fdf09c2374824d864a8f8f2ae570bdeb6cd8f9ce36352787bcb7ec51b94bdf6c487580963199d32e2d5443e4a54b3475572f0e650a7d6c36"}}, 0xbc) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:55 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 14:00:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x4000, 0x0) r3 = dup2(r2, r2) syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x7fff, 0x200) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="0508000000220000ffff0000000000000300000000000000200000000000000000000000000000009573000006000000"]) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:55 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x44, 0x44040) 14:00:55 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x121081, 0x0) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000140)) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000340)=""/144, 0x10000, 0x1800, 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 1009.864552][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.871504][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.879803][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.886474][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:00:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000000, 0x200000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x8, 0x600, 0xff, 0x80}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000600)={r2, 0x1000, "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"}, &(0x7f0000001640)=0x1008) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$KVM_S390_UCAS_MAP(r5, 0x4018ae50, &(0x7f0000000140)={0x8, 0x6, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x400, 0x30, 0x6, 0xffff}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000280)={r6, 0x34, "45f3c13a8b836ab119aca83823507ca2e35c04a161aad060a8427b5fee95eb68a8e778625f061ed0f92c10283b743e4ed0e0795c"}, &(0x7f0000000400)=0x3c) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000440)=0x800, 0x4) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r3}, 0x10) recvfrom$unix(r5, &(0x7f0000000340)=""/130, 0x82, 0x40002002, 0x0, 0x0) 14:00:55 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x45, 0x44040) 14:00:56 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) 14:00:56 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x1000000000000001, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:56 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000, 0x2}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) futex(&(0x7f0000000080), 0x83, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0), 0x2) bind$xdp(r1, &(0x7f0000000300)={0x2c, 0x0, r0}, 0x10) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x40000000000fffc) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000140)) 14:00:56 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x46, 0x44040) 14:00:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 14:00:56 executing program 5: socket$xdp(0x2c, 0x3, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffff9c, 0xc0345641, &(0x7f0000000140)={0x6, "4b46865be1cc713f33e859329bd121e830fbb8fbe139b458e93c6d268a1f304b", 0x1, 0x1}) r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x8800, 0x0) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x4000000000001b4, 0x44040) 14:00:56 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10, 0x80000) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e24, @loopback}, 0x8, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='caif0\x00', 0x1, 0x4, 0x40}) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r4 = semget$private(0x0, 0x4, 0x200) semctl$SEM_STAT(r4, 0x1, 0x12, &(0x7f0000000080)=""/15) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x47, 0x44040) 14:00:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, &(0x7f0000000240)=@hci, &(0x7f0000000080)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000440)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0xffffffffffffff8c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xffff, 0x4000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000340)=0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x48, 0x44040) 14:00:57 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000340)={0x6a, 0x5, 0xff, 'queue0\x00', 0xb76}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:57 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:00:57 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000200)=0x8, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x800, 0x101400) write$P9_RREADDIR(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="48055820743cd8c0bf8ef88153ada02a000000290100c1ffffff030400000006000000000000ffffff00000000ff07002e2f66696c6530"], 0x2a) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) open_tree(r1, &(0x7f0000000180)='./file0\x00', 0x0) bind$xdp(r0, &(0x7f0000000300), 0x10) setsockopt$inet_dccp_buf(r1, 0x21, 0xcd, &(0x7f0000000340)="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", 0x1000) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:57 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x90000, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000240)={0x1, "a3de49557480245d066491435b1a31b7fcaeb3b2873a01c1ad9a0639cbe74385", 0x3, 0x4, 0x1, 0x0, 0x4060002, 0x4}) clone(0x2020000, &(0x7f0000000440)="0e8f9097cac20e858a30bfb683fa4f74f04f446fe0029e0fa92981e0d36f2657b98c18fe376b7208059e1f635b4e9a45d6324e4d8b287cdc3f959b63c2a9993780593a9458c4bc94e83e7cda88ab81f27b1c1cb419d0ae", &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000004c0)="bd1a47655645c0300069e78a1d9a487813fef2c54e547c22f9627bde668449df1622fe44726c6a0cd38ae377202b5a7eb6816b84ea52cea56af5d95a89af7e57cf8218a70ddaf621d0e90097bd6d7e9c70941c371d4b1a17b459c3ea") setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x4000, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000340)="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") sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x49, 0x44040) 14:00:57 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 14:00:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4a, 0x44040) 14:00:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000240)) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000380)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast1}}, &(0x7f0000000480)=0xe8) r6 = getgid() keyctl$chown(0x4, r4, r5, r6) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000500)={{0xfffffffffffffff7, 0x6}, 'port0\x00', 0x4, 0x40000, 0x1f, 0x80, 0x1, 0x2, 0x8, 0x0, 0x0, 0x9}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f00000004c0)) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r7, 0xc0206416, &(0x7f0000000140)={0x5, 0x1, 0x1, 0x3f, 0x15}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:58 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x101002) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000140)={0x0, {0x27, 0x2}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000240)=0xffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="02090000021b330000c47dd31b650aad"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000060000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x400000000000117, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:58 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00000001c0)={r3, 0x1}) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:58 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200380, 0x0) bind$vsock_dgram(r3, &(0x7f0000000240)={0x28, 0x0, 0x2711}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000140), &(0x7f00000001c0)=0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4b, 0x44040) 14:00:59 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:00:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x6, 0x4200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r3, &(0x7f0000000080)={0x11, 0xf, r1, 0x1, 0x4, 0x6, @random="09dd4fb47d7a"}, 0x14) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:59 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:59 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000240), &(0x7f00000001c0)=0x4) 14:00:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4c, 0x44040) 14:00:59 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) 14:00:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000340)='vegas\x00', 0x6) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f00000001c0)=r5, 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000240)={@remote, r1}, 0x14) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4d, 0x44040) 14:00:59 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) ioctl$int_out(r0, 0x0, &(0x7f0000000080)) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:00:59 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000, 0x8a7}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 1014.024374][ C1] net_ratelimit: 20 callbacks suppressed [ 1014.024383][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.036068][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1014.041920][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.047743][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:00 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000240)=[@timestamp, @sack_perm, @window={0x3, 0x3, 0x8d}, @window={0x3, 0x100, 0x7fffffff}, @timestamp, @sack_perm, @window={0x3, 0x7, 0xffff}, @timestamp, @sack_perm], 0x9) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:00 executing program 5: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f00000001c0)=0x40) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$int_out(r3, 0x5462, &(0x7f0000000240)) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:00 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:00 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20200, 0x0) bind$unix(r2, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) fcntl$setown(r2, 0x8, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r6 = open_tree(r5, &(0x7f0000000140)='./file0\x00', 0x80000) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000101000002000000000000000600000000000000ff00000000000000010000000000000000000000000000000000000000000000000000000000000009000000ff0700004e00000000000000ff7f0000000000000700000000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009a92a8d49a6d32e22a1ab4bb19c000"/462]) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r7 = fcntl$getown(r2, 0x9) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000540)=0x0) sendmsg$nl_route(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000080}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@RTM_GETNSID={0x2c, 0x5a, 0x210, 0x70bd25, 0x25dfdbfb, {}, [@NETNSA_PID={0x8, 0x2, r7}, @NETNSA_PID={0x8, 0x2, r8}, @NETNSA_FD={0x8, 0x3, r5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x40) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:00 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4e, 0x44040) 14:01:00 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2000, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000002800)='./file0\x00', 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) [ 1014.825600][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.832903][ C0] protocol 88fb is buggy, dev hsr_slave_1 sendmmsg(r3, &(0x7f0000003000)=[{{&(0x7f0000000340)=@ll={0x11, 0x17, r1, 0x1, 0x10000, 0x6, @broadcast}, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)="8a3e6e2a62719b4103e463486618868d7405d60fb628411472fea919b9609394735f2417c5baeeeedf64c49aa3a977fb06981a6976c0a88e94415fe372a63f3223a279909a71596b4567c458cfb26627ba7fed4ef7051fa7a6ec70c4082b582722443ea045c9ee605a452e8e53f3fcf3deca617af857df3c3e2fd0628b3e3689bda0a62d0189a88b2ce009644686b9786a035d722d", 0x95}, {&(0x7f0000000480)="16bd360dd1763e4cb2f2304c2a95f95f2ac4191ab52cc7cd05ae5a5dbc14a60bec4cabf67e52a2b25e8475be991f6b4ba669c2d50d5c97bea77e8b086cbd9d4d2b25c99977042675d48a6569eb9fca4633909b656fad80cd55a2ace8e6eccfddee254152e31feaf6efb789993be8900d6fc5201d0e49b1fd8fedba4c90e6bb7a5825e3a8bbd28392", 0x88}], 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/8893], 0x22c8}}, {{&(0x7f0000002840)=@generic={0x11, "2e69056749e692586e405f645d6dfef00ef2ae967786283321d8df5eb1a52970dfffecb6cad164de098e0bf1ece59b6e015b254582946d2ac53862f501a022f4055665e5554e869ca90a002ed5666e9e47fcf549f57d557e04251766f57597abbe45059261b709a0420a11563aad8a700c6b706388db7e6339fb8b5dcc32"}, 0x80, &(0x7f0000002c00)=[{&(0x7f00000028c0)="1549a24142ce44187ae63e0cce882ff9cc27511c62aa8fea9688adf09bdf69ff143fc2417bdcc3587001898794ee3aae15c68d892724c02db5aaf42fb78aee88834dd826452f8738045eb13cb865debb99ed783d8b096ec08dbafd439141ca6b554ebf622a2f9fdd972303a92672629100a6e855a0077185d7754bc3b906adc5375b50f42fbb744096667fc4c7ed85156f9b412c1d86", 0x96}, {&(0x7f0000002980)="ada73ea3941d6052e4b46fe1478df682df8debb7f112cbfed4aaeb5cdc6888fd4cb15c3ba45f89ae1f6d4c03de38d30ca3222c000381627fbdd3adb797016634a106f9a15729331efa383a699529d318ead13ba2c4577faea00e19f31728c24b4169a937a20ca326bb", 0x69}, {&(0x7f0000002a00)="071c7ce3302a37dbcbbd3443b48da3aaf268ff9aeabec83e42931f8ed47f733f9f33903729d5b8b0f916a9bf81379a32c877044f77c83d774fa8fb030decf8fef4d41a5a679c56f2c3e1539f35233244fc1c038918f3a46dba401a77ccf0519ca47b0b67a3bf202bdbc2e805b41b3a1d268378f9afdc4d9d08d9bb4b6a43b64de5d1b773d1b4d97705711d83a0d68cc7ad6a07427f2d3d48ebc617ed28ff0af15828e90c421235001fbc7af64837adeaf68fc7a9f8497a945e33c6e5d7f5a00eb339438a40b9f9cb39c478f6b97f0e00c29b8c0505bce05b6a09e8", 0xdb}, {&(0x7f0000002b00)="2c1bf7f765c4a19ff7079405bfaaa4226c5b42748884be14411ba2b10d4a7f04ec23822219af31dcd8aa93c85226bb2932d91469117e83521e3c3231a38a913a294cb5f296d501585d103b37dd150b", 0x4f}, {&(0x7f0000002b80)="65b79a85adc18076f6ffa90a778bd7dc3ddace3efc013849e2bf0c83df8c4f32fa8032e78c8614c3365af79d41766600891496eac724c22c9db30c41c9e952fc2b8e129414945b0095dbd627c8f69617e17ff47a8336713bd8b7ee81d8f36ada0d13876268016c64668df46a5bc71cbc4ee56f65f3bbe6", 0x77}], 0x5, &(0x7f0000002c80)=[{0xe0, 0x11f, 0xffffffff, "8a12c9b5ab62dc89d326ebaca26fedf7f0346cce2c96a7803811b9d50473ff79fefbd447adaeca740231f285ca83cee0807884ed916db2ac1c60126be0438b25f458a35f1404b4e939f76712aacc332e6eafe2f46b60c98b0a1f66618e187c0a1c767194072d1011e776b5a0b05322bd95b0605e3ef2c14d1b2638dcfafab5396e55d74d459392a039d08457e96445cd76ad4918907fef0400260fa8a639db5686e6c88bf367564e76636211c361df816a9dab2ae521586889ae80a9906304c0bc41e0c03c28f22fbcc63b"}, {0x70, 0x110, 0x3, "62285f8fe5ce6c42c0aec0e4d3bafb6dd0f25faf276deeffbff33046b92d2a8e8d0c18d8526f87599829a0e3411e2cf4b7022f8f6c8159642ab27f39b38fc7e4f0c8886002cdd6c8f94078c6b23b9eb0847a7b7937abe36eae7b78709782"}, {0xd8, 0x112, 0x7f, "126f94f86da183f883c6db9528a325a0e162489feaa0db0cfffa44b0e2f0b08d3f2a66f45487d7947a1302cf94601f5a59524083132ff0a208efab9ded7c71810cbd2ba64215b08a5ae9b8b3dfc7d7d3028ebbf819fafabaa1d50728bd8e99980406f6dbc02d4e05b401111eaf57ec8051cca3a8aca1f2bdcd7cc05ff5e7b53000941124f52fe65431d64aff5eafd906a09e3b9dd14d0abeb48ea9c94274fdea433a54c04813e3363e663a5d24cb6d7b0a9180f0579a87bc03ecdfe10ffa741382298a"}, {0x50, 0x10c, 0xfffffffffffffff7, "37ac1bc4c653ef83e81547b32dbea10095edbf2a475a0fda57bd7b08aa07547c500d3935182fb53313921a5f878e009a13e4da13e1066501dd63c790c4"}, {0xe8, 0x101, 0x9b3, "070e0ce3df913a312ac917acec5b68a04b3ee989ce6b9c8f92207a361a9b6022b36d3cfa4c148869659359d2503c585add9f6d7df2dd907246f54fec3da42a30a71e3d060619c54aa71a5f2783139c780ffe6e8a0efe90d03965cc3274a6bdb499aece3f0b318410e504fd5be91a1940a91fcede64371495980852bd2ac185536dd8167ff271373aaad3bbd90d91741f929d5054c7794e995d612f10b1020961a463254366606dcd72a757601766b9e28def135163424320bed6f3039427e98154c24df71edbf0e6c7101f848395d044253e39"}], 0x360}}], 0x2, 0x800) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000240)={'raw\x00'}, &(0x7f0000000140)=0x54) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000003080)={0x0, 0x0, [], @bt={0x3, 0x4, 0x7, 0x3, 0x80000000, 0x7ff, 0x5, 0x4}}) ioctl$KDADDIO(r4, 0x4b34, 0x2) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0)=0x4000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:00 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) io_cancel(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x6, r0, &(0x7f0000000240)="f4de7362149082eb220adfd6c0cc96b2c98f7dff6359a36ed8bbe25dc6f6782faf836654374d26b63393759320ec73c3c2724c94ee5e33f6be017f8db3408fc0ccfba4d248619f98fcfaa1c2490d2e01b22b209d59010fc2841f19637b7db2f9fbaa66dfe7d7392447afb0d4820b925f8b08a2dd7b3bee3515e77977be59be", 0x7f, 0x80000000, 0x0, 0x0, r2}, &(0x7f0000000340)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000300)) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0xe, &(0x7f0000000380)=0x7fffffff, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r4 = socket$kcm(0x10, 0x2, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r2, &(0x7f00000004c0)="fc37e7add00e621a0a4c32b27207035efc6ab7389694cf7fda97fe19876d5c68", &(0x7f00000005c0)=""/153}, 0x18) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000480)={0x7fff, 0x0, 0x300d, 0x8, 0x2, 0x9, 0xfffffffffffffff7, 0x1}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000440)={r5, 0x6}, 0x8) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="39000000140081ae00002c000500018701546fabca1b4e165a307db89c40ebb3f7ffffffffffffffb4e921556b3d5df5000000000000000000", 0x39}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 1014.904377][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.910251][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1015.144404][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1015.150365][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:01 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) 14:01:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4f, 0x44040) 14:01:01 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000240)=0x0) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f00000004c0)={0x5f, 0x7d, 0x2, {{0x0, 0x44, 0x1000, 0xffffffff, {0x43, 0x2}, 0x0, 0x8001, 0x3ff, 0x0, 0x6, 'vcan0\x00', 0x2, '}*', 0x0, '', 0x9, '\xdb\xe3selinux'}, 0x6, 'vcan0\x00', r3, r4, r5}}, 0x5f) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000340)=""/145) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x0, 0x1, 0x368e2b39, 0x40, 0xffffffffffff8000}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x1}, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:01 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x80040) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000140)={@mcast1}, &(0x7f00000001c0)=0x14) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:01 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x50, 0x44040) 14:01:02 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:02 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet(0x2, 0x80e, 0xffffbffffffffff4) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000001980)={'filter\x00', 0x78, "4946c973ba22bcb21ba090c973998fd32f8a7c31c97b359afe1919f363545b860087a46483b0fd4c68e365988ddebbdb83929c23e1a975ee448e404ec4e213bcdd726d5f416cc007f5b0a0b70bb7a2099fda320e211ba532635a86c8d702c83fc7cd4e8f4ffd290e905b6282f46026f5680742dc557ad548"}, &(0x7f0000001a40)=0x9c) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f00000001c0)={0x8, &(0x7f0000000140)=[0x5, 0x3, 0x800, 0x1, 0xd715, 0x3, 0x9, 0xb0]}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:02 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000340)="e2b9ce575612643002151a0afe24d3eca9214d76269b4a0ef4505766eeb4e9bcda2ee868030675a9304b1cb6d52a041615ff979daf68c33ef7d2f720ccc051bfaa1bc7f60cbc0b6a58d38124750c2be8624cc3ebd0658ce9ccfe9e474ee56da40f6cdfabc90a959503dee5f6affa373462e211e8df305d3b77bd7633ad7e29031d33647564b85874d5754fa2c051d30739b39e2af58496b00c2452e6f0aeaba54a03d93eb458ef26286ed6ac371921d447dfc89749e9c6dc5d6b45fbf87c66c1741be6a2b57c5d6be69ef7add9c5793d33076e67f07b10c8", 0xd8}, {&(0x7f0000000440)="9a5b2d98f3437aa334bd655b760fda3912d98dbf331a136a1a04c4154c23a78542ff27bac63541ac6c23c999854b0e71b973a7d4245d02d231d2d3c45e2bad7bf9f2d55ef73459d221f9312ea999fcf334e22aa21fd2c1a860275dc549da7dbf9f51c87c9aafa4c58383022692cdda94bda990bfc15fe895a92bc761921e3b501714a04b4ac456c0cb0fb34b9ded5ba2fa282d70e70ffe3e41a1656cbd9fc9667d7a9e8c718b77288131815309c1414eecf482776d80116ecb679534ede88e32fa478cd888a7fcf7850c327733b533a773a6adb934ce1d4991cba1715c822bd8198c2d51989507848f", 0xe9}, {&(0x7f0000000540)="b0649e0ca406593bbab73b947c9fd0780182f5b0acc641f1f024a12149350a9b0c000a71b9a9bd48a340752d163cc0c458e1c612cfa6a90d9acb192df287612ca31ebc8b7126d679cbce01365c33dce7a8fefa83dd8f420220b0672c58c96b4605e072d05b6b2fe64625d5f74b09ac7e969517e822c11e86b40b5e132ce6b2b4712a493486ba8001c3a5587e82ee079b09e3e9f33a810b69a17a2d40ecbb90f764a839454e3ce78cf56b12cc", 0xac}], 0x3, &(0x7f0000000600)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x68, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x0, 0x1, 0x6, [{[], 0x8fee}, {[], 0x1ff}]}, @generic={0x44, 0x2}, @end, @end, @cipso={0x86, 0x15, 0x1ff, [{0x7, 0xf, "a1adc9139b6136743a67228814"}]}, @ra={0x94, 0x6, 0x5}, @generic={0x8f, 0xb, "1bb1f934f7454e76d1"}, @ra={0x94, 0x6, 0x7ff}, @lsrr={0x83, 0x1b, 0x1, [@multicast2, @rand_addr=0xffffffff9bb2d4e6, @local, @multicast1, @loopback, @empty]}]}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ra={0x94, 0x6, 0x80000001}, @ra={0x94, 0x6, 0xfff}, @lsrr={0x83, 0xb, 0x10000, [@broadcast, @dev={0xac, 0x14, 0x14, 0xd}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ff}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xffffffff7fffffff}}], 0x110}, 0x4008005) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:02 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x200100, 0xfffffffffffffeb6) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x2, 0x8000, 0x80000000, 0x8, 0xffff, 0x1, 0x101, {0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="2a6dd4e68a6f9f9b6d48be81560d5541", 0x4}}, 0x7ff, 0x8, 0x9, 0xe, 0x6}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r4, @ANYBLOB="c200000001a37c95c6addcc4a8ec058c0a2fb7359da940bced96757578532e945cfcc6563c84d51e6b0b30acaf943cb275626014d5927b64e1c32512277139d59b34dfb53aa05895bd8073f6f4d3f124e7c83bb0e8761ae18f09430600722121801bbb590a71c7a998c8738ec5a4304ea55ec7fd0a98d7d6b3a7be4e50a4166573a666deb4dc855e45c0fc1dacab292eee721742945de50eb0fbd30956fad15e249474bcc4fc5395e5257d9e137db722306f2df154fb1997010798920fec3b4006dd8d23d843"], &(0x7f00000001c0)=0xca) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x51, 0x44040) 14:01:02 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:02 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r0}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x1, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) poll(&(0x7f0000000080)=[{r0, 0x200}, {r2, 0x591}, {r2, 0x8004}, {r0, 0x24}, {r0, 0x1}, {r2, 0x80}, {r0, 0xd201}], 0x7, 0x6) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:02 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0xfffffffffffff17a, 0x100000001}]}, 0xc, 0x1) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:02 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000240)) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r4 = geteuid() r5 = getegid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={r3, r4, r5}, 0xc) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x52, 0x44040) 14:01:02 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x303200, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f00000001c0)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0x10, 0x61) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:02 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = dup3(r2, r2, 0x80000) r4 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e21, 0x9000000000, @local, 0xa7a3}, {0xa, 0x4e20, 0x7ff, @dev={0xfe, 0x80, [], 0xa}, 0x200}, 0x6, [0x0, 0x0, 0x5, 0x80000001, 0x7e, 0x100000001, 0x2, 0x800]}, 0x5c) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='veth0\x00') 14:01:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) getpeername$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000340)=""/82, 0x1000000, 0x0, 0x5}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = dup2(r2, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0x0, 0xc4, &(0x7f0000000080), &(0x7f0000000340)=""/196, 0x6}, 0x28) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) write$UHID_INPUT(r3, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x53, 0x44040) 14:01:03 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000140)={0x0, 0x5, 0x1, 0x8, 0xfffffffffffffff8, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) connect$rxrpc(r3, &(0x7f0000000240)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x24) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$BLKROGET(r3, 0x125e, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:03 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x100, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x25, 0xffffffffffffff9c}, 0xfffffffffffffe1a) r3 = socket(0x4, 0x5, 0x401) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000340)=0x20410, 0x4) get_thread_area(&(0x7f0000000080)={0x8, 0x20000800, 0x4000, 0x10001, 0xa8, 0x6, 0x3, 0x8, 0x800, 0x1}) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x54, 0x44040) 14:01:03 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000080)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/btrfs-control\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000d00)=[@in6={0xa, 0x4e24, 0x5, @mcast1, 0x9}], 0x1c) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000006c0)={&(0x7f0000000d40)=""/4096, 0x0, 0x1000, 0x10001}, 0x18) write$P9_RXATTRWALK(r3, &(0x7f0000000640)={0xf, 0x1f, 0x1, 0x1ff}, 0xf) r5 = accept$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000280)={0x400, 0x4, 0x1, 0x8000}, 0x8) bind$xdp(r2, &(0x7f0000000140)={0x2c, 0x0, r1, 0x18, r2}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x206, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r6 = accept4$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x1c, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@loopback, 0x4e24, 0x93, 0x4e24, 0x8, 0x2, 0xa0, 0x80, 0x0, r1, r7}, {0xcd4, 0x5, 0x9, 0xffffffffffffffc1, 0x4, 0x800, 0x1000, 0x2}, {0x7, 0x9a4, 0x7f, 0x4bc5}, 0x5, 0x6e6bc0, 0x2, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0x33}, 0xa, @in6=@remote, 0x34ff, 0x3, 0x0, 0xfff}}, 0xe8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000340)=0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000680)=0x4) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000700)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e23, @rand_addr=0xc3}, {0x2, 0x4e24, @broadcast}, 0x212, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x1bfe, 0x81}) 14:01:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x55, 0x44040) 14:01:04 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x8000) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 1019.076044][ C1] net_ratelimit: 20 callbacks suppressed [ 1019.076116][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.088688][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x56, 0x44040) 14:01:05 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={0x0, 0xc60, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3001000010000108000000000000000000000000b6a5d904b4154f7a41b89a1c04", @ANYRES32=0x0, @ANYBLOB="0000000002000000080014000000000008001b0000000000"], 0x30}}, 0x0) r3 = accept4(r2, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x0, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x8, @mcast2, 0x1}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000400)={r5, 0x8, 0x30}, &(0x7f0000000440)=0xc) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000240)=""/74, &(0x7f0000000080)=0x4a) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r7 = dup3(r6, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r7, 0x54a3) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r4, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:05 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="7d153d2ad4532cfac77b228dc746c1fafd6f95d31acccd4f5ad0ca8b0c083a86f23fa2fb1fe3db1d90c56d24f7976937cef2e7690114e9e7e5e2891b57f8da48efd690ade571b15f9a7820066c5272d933a0c51c94b2f8dc5dc03e5c718e24caad7629c07ae4394cb73fcdf24e2a72c52a0a837556dbd1b281f1435128af8f39932cdef1bd962b5ceb0cd90803ca655526e23fb8", 0x94}, {&(0x7f0000000000)="c46ba50d3e01e0ea98f6fe4d974b77ca3f0baa9a5b0f", 0x16}, {&(0x7f0000000400)="96ef1451c56a52a74005ce19d7056d6f3af9fe092e551ee3cabb8b6b12b1fcfcb420de2d066504f4261f4f4341f42cc9a1d759fbf686ed51aa0ada02bacd8f85b53f5f6ac18092c7c6c60e023c8dd9872134f59de4eb0c0300194abb6da30ff6be5c8e4172b40d80bd99b64a728c20aed7b7bcf9b521517abcd7ca9fb7fc43bdbc5c1a17625ae47c262c20d4c5ff7f29d53695479fd2f700fd6b46260662443e956d2a61fb57cf14e25640ef8d063c8570e40c3261e36a9f8bdf0c686cb1313af17753504904ab3ac238c8c5c78b548c632b0770ee588d410119925159c93ac5dc61ccd92d5f2c4ff952a9c0bcc0e04a", 0xf0}, {&(0x7f0000000100)="7893303a415da664913b8b782886077fb39d67a32871cbc51ae95e3576a3661e711df31cae07128f159d30930307a279219d5fa8b798ce83938e6199c41b83d499ef4b4776b2160bde26f22a6d52808d31501a2720d35b21ae869de1af4efc5705841a123f877edf659b639e8628aec6fa7d50927a", 0x75}], 0x4, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:05 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2000) ioctl$KVM_NMI(r3, 0xae9a) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0xffffffffffffff97) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x26b) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:05 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) [ 1019.305481][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.312223][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:05 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x41a1, 0x0, 0x2, 0x8}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000140)={0x1000, r3, 0x1, 0x5a5b}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000240)) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:05 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) r4 = gettid() tgkill(r3, r4, 0x2e) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x57, 0x44040) [ 1019.464363][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.470215][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:05 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400840, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x400, 0x1}, &(0x7f0000000140)=0x90) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/174, &(0x7f0000000280)=0xae) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000001c0)={r4, 0x38, "3051e46f37f3bf422c3501f97c28442860658e319bb345531aa4a8f168be76303b9adbc5b2f47cab15c541b2f463aed1fcf301f51a3650a8"}, &(0x7f0000000240)=0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:05 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0xfb, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x58, 0x44040) [ 1020.266383][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1020.273109][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1020.281200][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1020.288280][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:06 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:06 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) socket$inet6_udplite(0xa, 0x2, 0x88) 14:01:06 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x44000) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000340)={"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"}) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) 14:01:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r4 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f00000001c0)={0x9, 0x0, 0x201b, 0x3ff, 0x3f, {0x4, 0x1}, 0x1}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', r1}) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:06 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x59, 0x44040) 14:01:06 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) fstatfs(r3, &(0x7f0000000340)=""/208) ioctl$KDSKBLED(r3, 0x4b65, 0xb35) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:06 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x5a, 0x44040) 14:01:06 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) getsockopt$sock_buf(r2, 0x1, 0x5c, &(0x7f0000000340)=""/218, &(0x7f0000000080)=0xffffffffffffff38) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2908c2) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000240)=""/121) 14:01:06 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x240881, 0x10) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000140)={r1, 0x1, 0x6, @broadcast}, 0x10) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:07 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000340)=""/235) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'batadv0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000140)=0x8) 14:01:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x5b, 0x44040) 14:01:07 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:07 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x84800) accept$inet(r1, 0x0, &(0x7f0000000380)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) socket$can_raw(0x1d, 0x3, 0x1) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) r4 = accept4(r0, &(0x7f0000000240)=@hci, &(0x7f0000000080)=0x80, 0x80000) pipe(&(0x7f0000000440)={0xffffffffffffffff}) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000480)=0x7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000580)=0x0) ptrace$setregset(0x4205, r6, 0x200, &(0x7f00000006c0)={&(0x7f00000005c0)="5366c90d1e3110331c4456907834ed2602194c1fdbe878be6026204cbde5b8674e4ec306fab02a66d00519cbc2f382bc6ac8b94a3e9744f578a7e4852a73233ed6f01a0c2c3eecddd845b154851f2703460a64d03db77a691a284ca323f721f237288150ca8d46f962750d11c56c30b62862cea84497a93508d0a2af68af4493d9bce0a45d51df9ab60fb591b69179757feb4a1d61573ee851a4b4475d1e798440a9980399a33588a46190823f2a28a5bb3652a1d8e142644683bd16fe2bd154c85aa0359cf96db0eb36f68e7bb52e0b1d1ba32b994d4ed3e527f069321c84ffe08911a1b3788dcc8f98f4a442d0", 0xee}) accept4(r5, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000540)=0x80, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x94}, &(0x7f00000001c0)=0x8) sendmsg$sock(r7, &(0x7f0000002bc0)={&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e20, @local}, 0x0, 0x1, 0x1, 0x1}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="0cac2ca8daaee92afaf12ece25b2a8f6d87765337b7d8492f681c0146d3de0cbe96220e09b4e8696cb26467c382546ca45e54ed73a8c234c4ddfecdbf01c64a4af99cef41ae935429ea369b02ea871eb62dcc6f35e1acff49f15ac83832bf8a9e726df5a167970245b7552cab66c5415c79cc4d0c3dbd61b8139ae8590415174e03acb00a43dcf8f7d98d6d7b9090f2509e93e621d0657fc08fc4abdeb861f04f03384d45394f3e0f1428e4ad567dea9ed7fdd38203d712c50ee33e7e08cbb39ce671b3633b25d19dfa9ce30f4aabeae2d4930596cfd0abc0998dd89ddeb80194790d52cb8ca", 0xe6}, {&(0x7f0000001940)="12dea23574ae5e78dc353f37a83a427738bb538c4541b411ebc93b69145ab83aed2bacb63603c6cc6a399c34237c7a52", 0x30}, {&(0x7f0000001980)="36ee2ebf7cc8", 0x6}, {&(0x7f00000019c0)="1c7f7da5c510a70d2bad0640e86df17c1af665cc25453995b17371eb0e3e1a1592962b136192a48c896a744fd9b6dd5cfac61c082bb81a026505f56be560577ae4ad8bffbb24227e1344f4fb9aea65502634ef0ffd9da441a27adcde8e5fdb104389898bfb6a26cc20b0f70b3577863ed49b59c28e611d96a908444c", 0x7c}, {&(0x7f0000001a40)="24dcf630985f324a0e83677cf6db68f0119c46ab07dc305db55d6648dccd92a40d24e48558488e71842b26de65fccdc277cc68815640d1b61b32fa61cc7642059ecc46fa58e3fa291281ff1ab22c1ff0cde84e22b901a4de83438ba8d74b1d135b3b81db7976efea69e9f6da6c2c8b802ddf04b0fa1b87114f597f86179afe2553fefc4223468db6b15e979453d683cadccb8e952e8c06095b23e7ae5ffbba5e7dad928af7638113e52324f1c9c1e2618442e4f68d6cb1a03fbd6f76217c82918c4625c10e36f9ddccab5cdd6cd019dcd4fe77a40cc0d091605fdf2e561c7b86b3d7bc00165579d6c9876dc0c12d669a673390d76978d65b4330c46091d92a916f73163afc2c3f90c607946a20126fc151f3d1954544e2b676062c4fa2d6357e6982c1a22159a7e7c909732de4a19d5580e44066bf06cd1eb3d59f061830fc72ff465be6192c188abf2b57034a0bd85f0bf5c84ff6a3a0e6af3186f04d37017284c1c93f65484b794661ec7927b4833e51cc67d1c9ad5dd0762422c5428762be328bf8e459c84c7bbc0d07acd048f36a225dba06da00cf6aa13278df2428033c95714bbea80d2f3c7d09815f8a943bf206b8f00ac3b3b70d5926d735dc93fd4b76defa1fe4b91968d743833be15a18b6b408c17812b73d30cbfb6ad8a67c1b96f8547c1c691d68debd0d661f17c40ef8a0aa3c89265c8f0e873df858ce00477b2cfe5ea339fb1d63e5aea4143947b7868c36901f65b44641f5cbfd0050816aeaa6fe7fd051696660c9bbfb28e98d3c85a49e71d09fbffee88a44e551bc437cad99096ecc612a2d993f63cdab3c8fb73a469b9f1d747b4aae34c76fa47fad42fd3c012560ae28edaf6917ad7dcbb527130fcb6dd01c96a500d7acaac946ba5991623552c01a571ee1fb9d0288c10f49da8b9a0c4e242a7e67aeb66ed423124d9236695713ead52ae2eca14c2a0c4318d124e39405c04cecb28009b259aaa8a7962d87936a80b29d20f65001436268132b2a7a8ff43b6cca68c256c99bd5df7f6bb4b14be4bf9f6dee8e638fbdaf2a47f86186e9aaa97026c301a4bbc51bd2228ba5333434eca76f7432ab2ec21ab061ccbd11f5ec10eb9c5d205425c590bbd843cdb1f79e555f9213ec51a96ad16a5d3fe81da38c9121fac6c0a9e952456513f05d619e88261895c870f704a77e22dee4e129e1d744388571ca04c35e85662127ae5dd59c4ab40b10b6c93290b7ef6f93f00e976ba490de63b59667505400339195d06d8e2ac37d6f0a4ad98e6ae30fd976a39c11c7e776d1b69ba41bb8be824920e680257b3cb53e9205b9b9e0fc725988ffb84eb68bbbd91373919a610db69d92ed23f94d0cc632146c82da0d2ee7f96395585c17dd831444191644cac52745b6235ee8bd87e88675c9039ae4c94aa2c96fb726e48f0a0e210742b4e6b366dd69ad4592b8d8ada4cd8304465a56c52843963df7e7a3b4c99b09e10b5518fcd8aab830d9a5295373a0a48f0620a8728d4c8f2a0955928f5e0e572a4fe7ed005593653a0ca9f9ffb7d426c90016535db49a99eac4e4b5271d056950d3a7c69e0ae23fcc1ad3629c6b206e18fda63cedad5d3e7c3a5191f501dcb4ca831121d9159170dfe8d40bf1a81eb1bf50de9186d82f07a10c4d28ac07b4f09c96d2e690a9e3e46ffe3bf581b6358447e1ab70f9c9e4bf04f5a1c5ebea0502a9396722f9af5bad5f6676a33a25f1c1f15c4f8920c668ffbe3f90f30d9edebe35c89466bf492eb55672b435be7eb147a1d854139fb2e0c27183133cee963de49e27ac315c810c2183a1fb0e71f7af6e314ff8fe858bc1fdb305dea58b2dad7fdcafef02edf2afd700beaa84c4ab1a9d4d44736943265239ad6b46709115ca6a4065e6a014273e9773e9a9c2811ec19d15da792ee562dc7d10e37dd0bc005c90ece5d338df03e7cfced76c542a59c9332b6b8309925c1cd72cdd0570bfbcbf4534a8b97f80bb5f54dcd19ae3a4e252851e9bed6e61c23334fc700acfd2b152080304b6f281e339ce8fc725e2f01cffb8971bb9b0ca71d2c4bcb436c1664bbaf9e2cc47cc97a726b95c4ea9add6a2b338926129d6b5eabdf31804f65507f0bb5812455d831ab597d58ee8020e6317e8b84d9faca44036edcbc61d5a2b07751a56625a97d65dbf9861e8ecc0c87a819cf79d7e231f8be480c470392cb7e8846a4109935cae9c1879e4f70111a4d7a099305aeaddd6fb50880833179b2d9908c430e117099aaff949b1226bf32ef607dfce04242f3143de97f6bd5878b3d0a2250451fb8de00c4e0f210fc8bb2a758a8360d6463b9861239925c6b57b211dc663ab3f818380e13d144db1d10659e45f614f4c55512c0ccc4a895e31632941b33a7dd50589edc4f5276d41a66a0987a6d81b09195813a61c7d2393737d4cfff6854f8c3fe157bbacb19fdf8f16d32c86bad3f68809357af4e5a3f4addf9faeb2567dbba38203ec465a9cdced0fe7fd26a17aa9f0d6e45b49bd38e2db10ae151708854f20863d4d231a5cc90112dce13df961370dca909f417f9c5689b2abb28084453005a11dcee691e02ae7dd67ddda465b9e581c7d740418372387f41f43b65ecff9ef519d202a05de7be84d5aac4a4f6508352ba94c8fbbbb3435a7e2c534ec7ef5b0568bb24f001a98b967e9aa8011565349fa136bcd4cc327ee6d475823096010c649298a11fa99e4703a3fcc3763b0efb2ebc6a63477c2b9f741986faec9a1b532f666534a64bd7207f3e54703504f574f346e4fa1723850be762609e336c400dc5237168eec4bfa00c7a7a6c92ab1ba104874b3d884dd7ce500d58febccef7cb0078af0d949c1748f90848201387519a812e4c5207b560ce6bce1994f2ea57f5fe358c794184c0007be01cb15d09fa008d050af1fe7d71000c279289b36dc2e7fd96138c6fbdbeb0036894e66b816a75adb56078bd9aae4213ce457993358a1fbdb37330bdaa61f269558362c6fac6ea59391d30df5ccfbd61354d0c7a1b1bfa00c8868e4f0a4a8f4fe2163612b89fd19d0e16f33137053c4714f6e15c21aeaaff8962be4b243c4399345e7f253644aed9c457a13192eb07f9ed347916845c7f94c9abff0e59a2dac25389f4f7dcec6e4633944eb412115ebbbc4886c07a24be53041bd5fc282000ce9ecb18d440d0b3c74b35bafb4b2017521e56d097469333d9029b1c72535af833fe435f13b1844cddc14563a63a7f3d8b8d137bc7e0e7ba296d7d9ed8dbdfc76ef4388716b38bed773897545b7acbf7e54bdf750645cdf815f8cfd61bfc76727d3ef00e36f2d6437b454561e69f088cb9fe53ca4e474ba2a5dc89d6128b598f4093a0bf914dd4978e03681f044bd8130d5ab6f3eb1beccf4e2e1b4ee69bfcd0eb2f491ca28d8bf8931abcae881462d5ba0b1a2e7a75b8e9e369ec701143e57312c4e2ab4716073072d6d9b431bd5cbb958d6fc46c14d539b8abd6f80f19516feda4b1e97f7707bf3a299297bab1acfd48eea6c8bce727e1c7016894505d9db7cd4664599c35aec45f99b0e0922e9716e53420fbaee54d45566ffc4554998233bb5ee1cd1b9631b1e04365d298ade2df11baf93ff92f04b3a34305ebbf8d6afe6bd00d5880cd65eaf11e5784b25de7b739df927bf366c14100f89186191b2ac8725fa8721021f6c27f61264823e3bac67fc63daccd2ebdd6cc1a42e9fe0dd7f194f21e6741afd1dcd0e23e819b8359b54d6a28a3a9e933c2cd0a7cb993c45c53f31a0c040de51c79d4592019cc57abf9088db90c8a6575799eb6971c5c46c4664e4ee185bfe4eb66af43e2aa0acf960931583e75d0d125c4f3e607975ea3bfc60118e026cf22ff2e72c5eca654ced6b2952aa12bf49b611877b0b7e191f540ecef6f24c9715cb8c4efedf4a9db5599d4ccc437b07b4ae0ae4db2480c04de72204b33b34631f3842709ae012de84fa18c20efc7f8416805c68b8c42743c3b78b5229bbfe10cd58d4ae74791b9fdd0ec16aab456cdc2a57bc8ef1ce443bce26eb65604e876bcd41a889c46a39cd149228cd6c9303fb8b355dfc51a8da89b7eebeec4b325415e516b9b98018df9147d3b637eb86de658395a0b3a5e71076d6b5ac8a975e14f5725c6bb0b646ed8345fcc319fd29f1259cbed3262943f3c0632ca2927f88befff50b8f0bed4188dab54d38e6492093fccfb878133391a0525644ed69ce217cfb3a568b3c86bf50bd336b6bd20c81cdb42bbf24d5c9e14c34241afc1e1ee4743a980840423345f3ff604dafaf7f98daf3f3a46ac3edc5e05fdb0c8ac99bf7f7ed6827b5375177689c9618a07bdbb081f6b072d4cd2e096004739af8f30d2d9476f59274fe01e23fd25d938c193d9646cd834c7545c5fdbe2079b88b96d0f0df3037169db52affd8672540943fa7700975c0a1960e8888c0826537cdddbb8964bc5ea6546133afd16468e4dfd99bde31e6063051edeadfd3d768f6ba7437c00eea3be145b1981d33365552284a84bf1e4a61866d7a39cfa77e35f284e813844bf44508e5c9398dc532fc10939ef55a5590ebd27750b01be168b8346687082f95aef9ec8686361baa5887f199c30c585b1b8f77835be451598d02f8ab9c73cdc2ac05f25c6967ca7d11afe3ab84f9aeac1b92f0a22caba40bb86ca7b2939e97f3d841a90f5e0117668d583ca0a04d835405ffc476f398caed52d79379b209dd1c7425a35a002bf86eacf2dfc44b9d1fecde2d0619ef0980fc5f276c61830c8a2d5c980f9b7324109a737a160558d94bf893de41fb79d9aac0254e4844487adcd329ae021231ef9b66457c7efadcda3b0d7b3dbb0f0d255af3951cf43708949aeefe3fdbdfc567057fb0e52a6065baa49c3942f76f367fdd59015d40b789980b2aeb8c0a0f31e5729cbb105dbff07c177fd62aa305377113177d20bafcdfd149703aa7a48cf8698fad283c6f6c520ee69418439aa02b6d4792810d337c3122204ecd78fa273aa2d1d49e8ac511a9c664f25e6ad91886ad5a8be03e51762b0cb8aea22621fc8f6d347fc105a48efbb33294c391b9bc42f0a16abcd146a56ec1ca7e8f5c8a01fcb3e98820be42658534d79247334a7823e1782d93c7eefde22f125a85e76e484c35fd805cadd61ce11be67d210102d28839056f768004e0a04fd13860bb94794df04247573eefc320f9fcd2849b82d0403a4f9fdadf747107096eb2030db1ba11ef652d5028a90e759edb67714bb520a4c32526f86970c0305699d5d34fe0ad993657447e42f2805ff9a280eb8d221998baa6f402f3de3a7b79e1d3de7d7e0538e643788061ff9498bd0230776af99277d83d66151ff6e3a4121cd1d0fa884b3849a17de8d3367d00f0416ab054e57560094a5009900eae252d1158386750a35214728c87f1d1f06b86624899759e72acaa4e9c38f66c2c962b49e08db01740f25e9bfaf2ae6a0ab1c71de50e06dfe6e64e0c768a186adfd852f684973990b4dfee5e8adc767273f791dc2dec75899af4f141b5ed045f69ba780fbfbeca1061d4a0a092c8b221a42e23a3d6382532881118dd951eeab7a1cdfe1570f827f682fc39a9fc92b9a3bf0f27f64de00927a1c391ebc554bd892c1affcc380081e62944b55d99a00f6ec89a7c4e2db4154b598744f67d93c7863afa3ccdcb2eee9f54083320eb7180eeba14b7875c11998d8b2a92d9d8957499082932ac01705249bef97c57ee4c3f7f5c9e49af5614c86abfca16a2a3db288bbf160b1a2df6ba64175bd3a506606750ff2a3cade882db6c8715652befac", 0x1000}, {&(0x7f0000002a40)="c1b5f69cef3d0296db3c5877d8a762bf3a7dc06124285042ae39f11c07262a9b2cd115ea5e092d1989b822ab00502a13a53d4555ef715216613a793fc82eec9d7faf3f7f530d721907287102bb92925a1ded0cd25078875352760b5d640e579066f8a23232c3272f3bfaa0fd5361503dd6a5905ca342a0196474663cc380b786ef21817b344e5273d7c11248722ad96b48007ced3903546e634a25d31aa5f00f176bb5afe9488f9849c98b4dbb828aa6", 0xb0}, {&(0x7f0000002b00)="5167b0bee08e58d3fbcbe5f2f5c383", 0xf}], 0x8}, 0x40000) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000002c00)=ANY=[@ANYRES32=r8, @ANYBLOB="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"], 0x100) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000240)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x204002, 0x0) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000140)='cgroup\x00', 0x7) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:08 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:08 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r4 = dup2(r3, r0) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000080)) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x5c, 0x44040) 14:01:08 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:08 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000140)={0x0, 0x40, 0xc3e6, 0xc19, 0x2}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = dup3(r0, r0, 0x80000) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000080)={0x0, 0xdd, 0x0, 0x4, 0xb, 0x8000, 0x5, 0x0, 0x401, 0x80000000}) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000140)=0xe917) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:09 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0xa0, &(0x7f00000004c0)=[@in6={0xa, 0x4e21, 0x2a43, @rand_addr="935ec662314756aabbb833c8cdda5f9d", 0x8}, @in6={0xa, 0x4e22, 0x3, @empty, 0x3}, @in6={0xa, 0x4e24, 0x0, @local, 0x1}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x40}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000600)={r2, 0x1}, &(0x7f0000000640)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x148, 0x7, 0x54a8934ea8bf1eda, 0x8, 0x70bd28, 0x25dfdbfb, {0x7, 0x0, 0x2}, [@nested={0x24, 0x90, [@typed={0xc, 0x36, @str='vcan0\x00'}, @generic="8104279a4d752ec1", @typed={0xc, 0x38, @str='vcan0\x00'}]}, @generic="69f8fb52f248033b52f19063cda209e141426aa2d56609e21a828cb4487f9773bb147211a8e0849766e939d0", @nested={0x74, 0x1e, [@generic="fabf7c37af66ee632ba268ca1c827970e8be8afd932fde5821a0ac57d7888ba7a2bae8f028e0a612327d15a2eb804863", @generic="bce77250a587da588180beb4f21a0fda8beab60caace1fb2eaf06484daf9dd2b3d2ee5a87802ed695eb4fab3355f236ea1bec2d5d253aaa4a3eb7bee48ca15"]}, @generic="ebcfd00cbc50b5bc516b7279533e37c5fab5ddfe22a5165d6999a975da913510b4c19f96b5014396c7c33d35ca603a58e5737536461bf4dc6ed17ab13ddf6503e7e5ab2be2380f1640b05a63511345b8ae67e545764c9d72445842e5e65e16bf40b212b706e21a83d1c1ef531dd3254a"]}, 0x148}, 0x1, 0x0, 0x0, 0x40}, 0x4881) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r3}, 0x10) sendmmsg(r4, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f00000001c0)=""/15) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x400, 0x400000) connect$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @rand_addr=0x1}}, 0x1e) 14:01:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x5d, 0x44040) 14:01:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f00000001c0)=""/51, &(0x7f0000000240)=0x33) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfff, 0x98400) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000140)={0x78, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) 14:01:09 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x5e, 0x44040) 14:01:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) linkat(r3, &(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x400) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x120) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0xfffffffffffffff9, 0xb, 0x4, 0x8, {}, {0x4, 0x2, 0x2, 0x1, 0x5fa, 0x7f, "21c2b536"}, 0x9, 0x3, @userptr=0x1, 0x4}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000080)=0x8, 0xfffffe77) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x40, 0x40000) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x8001, 0x0, 0x100, 0x1, 0x800}, 0xc) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x2, r1}, 0x2) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000001c0), &(0x7f00000004c0)=0x0, &(0x7f0000000480)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={r1, r2, r3}, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r6 = syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0x3, 0x0) ioctl$KDSKBLED(r6, 0x4b65, 0x8) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x0, r4}, 0x10) sendmmsg(r5, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r7, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x2, 0xea, 0x2}}, 0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x7, 0x30}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000440)={r8, 0xa711}, 0x8) 14:01:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200, 0x0) 14:01:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x5f, 0x44040) 14:01:10 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) ioctl$sock_netdev_private(r2, 0x89f9, &(0x7f0000000240)="a0d4745e564ba37b63d7f06fd61b3391df2cb181f12910b4409db79e1a6141fbdeccb017d5ee74b1fb4b0c9c5125b20b88b0fafc35a50a4a1977982e807518e66bf594239e350597e7063cd942afc83ec0f5b39d8b62779ef4a2b201c8b3d2e84fd59d05e2b14e1c288998c6d43a5b7172") bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:10 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x100}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000240)={r4, 0x200}, &(0x7f0000000280)=0x8) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x100000, 0xffffffffffffffa8) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) unlink(&(0x7f0000000180)='./file0\x00') bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10100, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000240)) 14:01:10 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x60, 0x44040) [ 1024.424357][ C1] net_ratelimit: 20 callbacks suppressed [ 1024.424366][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.436075][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.442028][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.447903][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:10 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:10 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = socket(0xa, 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x800, 0x2, [0x459, 0x2]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x1}, 0x8) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7df, 0x90900) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x5, 0x30}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000340)={r4, @in={{0x2, 0x4e22, @local}}, 0x9, 0x5}, 0x90) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40000, 0x0) 14:01:10 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0x8, {0x8000, 0x5, 0x3, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x61, 0x44040) 14:01:11 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x62, 0x44040) 14:01:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:11 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x4080, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:11 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) [ 1025.224358][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1025.230253][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1025.314356][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1025.320217][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000340)=""/4096, 0x1000, 0x800, 0xffffffff}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:11 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x63, 0x44040) [ 1025.544370][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1025.550239][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:12 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:12 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:12 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) fcntl$addseals(r0, 0x409, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000080)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:12 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x64, 0x44040) 14:01:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0xa, 0x5, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000340)={0x1, 0x5, 0x0, 0x0, 0xe}) write$P9_RAUTH(r5, &(0x7f0000000140)={0x14, 0x67, 0x1, {0x80, 0x0, 0x5}}, 0x14) sendmsg(r4, &(0x7f0000000400)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)="be", 0x1}], 0x1}, 0x60) sendmmsg(r2, &(0x7f0000000040), 0x142, 0x44040) 14:01:12 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x65, 0x44040) [ 1026.492053][T23402] syz-executor.5 (23402) used greatest stack depth: 21632 bytes left 14:01:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000005c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e23, 0x81, @remote, 0x100}}, 0x0, 0x3800000000, 0x0, "f3e0c7449e44a8cb134f00ea3844684f8d3bfa7da0afb832cf1fca649abba1ecdc889dbea0faa845067fb45b23ffd51c5ed46b4b49d579af65bd7ced377b9907b43cfd5b2feb0c74fb64aafe7e75b283"}, 0xd8) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r6, 0x40086425, &(0x7f00000001c0)={r7, 0x3}) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:12 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x321a80, 0x0) faccessat(r0, &(0x7f0000000140)='./file0\x00', 0x29, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:12 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000640)={0x8000, "a98caa98eb85cb61711da5c4fdc09b7d52b5c3995a48d4e11b8a5328b3fc7e2e", 0x3, 0x1}) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x4000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000580), &(0x7f00000005c0)=0x14) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f00000003c0)={0xfbf0000, 0x0, 0x3, [], &(0x7f0000000380)={0x9f0902, 0x47d42ce6, [], @ptr=0x9}}) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r6 = socket(0x19, 0xf, 0x7f) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000440)={0x0, 0x2}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000004c0)={r7, 0x0, 0xffffffff00000001, 0x1ff}, &(0x7f0000000500)=0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000ac0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x30, r8, 0x700, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x100000000, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x40000) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x301000, 0x0) ioctl$SIOCGIFHWADDR(r9, 0x8927, &(0x7f00000001c0)) sendmmsg(r4, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x360, 0x0, 0x0, 0x110, 0x0, 0x0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, &(0x7f0000000680), {[{{@ipv6={@dev={0xfe, 0x80, [], 0x14}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0x0, 0xffffffff, 0x4172d5a0e6cd7b2c], [0xff0000ff, 0xffffff00, 0xffffffff, 0xff], 'veth0_to_bridge\x00', 'ifb0\x00', {0xff}, {0xff}, 0x3b, 0x8, 0x1, 0x3f}, 0x0, 0xf0, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3033e80efa7b3401}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x8, 0xa000000000000000, 0x4c7, 0x276, '\x00', 'syz0\x00', 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) r10 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) ioctl$RTC_AIE_ON(r10, 0x7001) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x13}, @rand_addr="7d4cfc914d279398c2c513e524cf82e6", @rand_addr="d37de6e13f9eb63e9bcbb4ec8f1f9c9d", 0x4, 0xf39d0e0, 0x2, 0x500, 0xb3, 0x40, r2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r9, 0x29, 0x9, &(0x7f0000000400)=0x2, 0x4) 14:01:12 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x66, 0x44040) 14:01:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000240)={{0x8001, 0x100000000}, 0x0, 0x2, 0x2, {0x0, 0x5}, 0xfffffffffffffc01, 0xfffffffffffffff9}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:13 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:13 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) listen(r0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x67, 0x44040) 14:01:13 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:13 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x2, r1}, 0x3a9) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:13 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000140)={0xb, {0x100, 0x68, 0x1, 0x1f1}}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0xe9, "3ae54f6d0106d039c43b27c8bdfc0a8edc29d2212a63e8264eb4515fe7b73cd717c6fb70ca52a88e9a085706cfa84f877b93f54f11ff11b28b14613566ef89dce922230a34806800c9c56eb139be19b7fcabba13982b0b2cfb0c35977fe775492ee85cb8a161369d8a60aea325049a1220b279867e1c409dc35484a705e84a0baf7587a9899ba2670160115a68d8f10e4da6b3bf86ca33247430e3ddd1057e2ef711f026e3226e9d75fcae7ac5ff70868814f8fed17dcfec47a3da50e77472aa0f1e0ca70ef3384164424915a8140af3cdc199e2d5b3a44802ab70717dda94797494cd6283b36f06ee"}, &(0x7f00000001c0)=0xf1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000440)={r5, 0xdf, "c43eb3e74253375f2c8ee089fb65d5732229c7b2becd5259c2991c65d67c4dac5a0f632a2c269a0136c7e83f299bc92a0f75e88c6b6421346cfae94583ebde63cbe70a4b475e9446d75d88e57917d2b2f73d3dedd1c8dab896f72cc8f5773cbac715c0055f9bf675015651a2d7a0931fab077dfec840e44ece8c1fe3b756cb757fb063eb4955ac2411e5a0a984a9635fb9c86c1be44c5d56337ac10c100b4c0c135c6334f928007e6dd16c15ae57f546a3de1af335bccc488c809bae85d5a329a5a1e545d93c9885e68e0264e036c874eb7266c1df81fd04abf5905f93d8ae"}, &(0x7f0000000240)=0xe7) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x420, r4, 0x402, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7d5f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x907f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd0d}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x339}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x123d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5b28}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9292}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}, @TIPC_NLA_BEARER={0x128, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @rand_addr="ecc6c67a68a3f3d7ec534c3bbf29b8e8", 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6a2c}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfffffffffffffffc, @mcast2, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xdfe}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8bd, @remote, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}]}]}, 0x420}, 0x1, 0x0, 0x0, 0x800}, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:13 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) 14:01:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x68, 0x44040) 14:01:14 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:14 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2a0000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000840}, 0x44801) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000540)={0x3, 0x2}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x4, 0x9d, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000340)=""/157}, &(0x7f00000001c0)=0x78) bind$xdp(r1, &(0x7f0000000300)={0x2c, 0x0, r0}, 0x10) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:14 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:15 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x69, 0x44040) 14:01:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'irlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000140)={0x720, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x6, 0x6, 0x0, 0xee34, 0x1}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2, 0x0, r3}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:15 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@int=0xad79, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x101, 0x400801) write$P9_RLERROR(r3, &(0x7f00000001c0)={0xf, 0x7, 0x2, {0x6, 'vcan0\x00'}}, 0xf) 14:01:15 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:15 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = getpgrp(0x0) ptrace$poke(0x5, r2, &(0x7f0000000080), 0x10001) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='/dev/cec#\x00', &(0x7f0000000340)='{*:\x00', &(0x7f0000000380)='eth1%\x00', &(0x7f00000003c0)='vcan0\x00', &(0x7f0000000400)='vcan0\x00', &(0x7f0000000440)='/dev/cec#\x00', &(0x7f0000000480)='$\x00', &(0x7f00000004c0)='/dev/cec#\x00', &(0x7f0000000500)='vboxnet1ppp1\x00'], &(0x7f0000000600)=[&(0x7f00000005c0)='#\xb1$\'wlan1keyring\x00']) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, &(0x7f0000000240)={0x79}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) finit_module(r4, &(0x7f0000000080)='\xc7user\x00', 0x3) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r7, 0xae80, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x0, &(0x7f0000bff000/0x400000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) 14:01:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x6a, 0x44040) 14:01:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 1029.464444][ C1] net_ratelimit: 20 callbacks suppressed [ 1029.464484][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.477096][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x6b, 0x44040) [ 1029.706062][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.712739][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDENABIO(r3, 0x4b36) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r4 = fcntl$dupfd(r0, 0xf71e06482f7be49d, 0xffffffffffffff9c) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000080)=0x8, 0x2) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 1029.864992][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.871901][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x1, 0x3}, [{0x2, 0x2, r1}, {0x2, 0x6, r2}], {0x4, 0x5}, [{0x8, 0x7, r3}, {0x8, 0x2, r4}, {0x8, 0x4, r5}], {0x10, 0x4}}, 0x4c, 0x2) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f00000005c0)="eb6be4b4230706d01a98c66ccf5807eb8816ae80ab90bebc46e8342bf035fc48cafbaa722908b1fe3f8f44666c8b5837eeb94959b73255ecbf8eba7e195448e98183c6472dcd8af358d8297b65cd6d1892e514a1359f48aed27bc6dc869ecac557cb5233620ae753db7cccefced3c42e7a442894cb6d0512c6500af11dd8421f3a5fbf147a0a69bba210887c01f75b5585fac1d33e", 0x95) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) sendmmsg(r7, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 1030.665552][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.672375][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1030.679668][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.685813][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:16 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:16 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x6c, 0x44040) 14:01:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000340)=0x40, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e20, @broadcast}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:16 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x83831d694c7cab69, 0x110) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:16 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:16 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x6}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r3, 0xc2604110, &(0x7f0000000000)) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000140)=0x4) acct(0x0) 14:01:17 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) lseek(r0, 0x0, 0x2) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x800, 0x40000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000480)={0x5, [0xffffffff, 0x800, 0x8, 0x7, 0x8]}, &(0x7f00000004c0)=0xe) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x6d, 0x44040) 14:01:17 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) socket$inet6(0xa, 0x0, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) pause() 14:01:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1fb09f7d, 0x400000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000003c0)) r5 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x2, r5}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) fchownat(r3, &(0x7f0000000140)='./file0\x00', r4, r6, 0x500) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44040) 14:01:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x6e, 0x44040) 14:01:18 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) memfd_create(0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x6f, 0x44040) 14:01:18 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={@loopback, @empty, 0x0}, &(0x7f0000000140)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r1}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96ce, 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x400, 0x40) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4040}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r8, @ANYBLOB="000029bd7000fcdbdf250d000000080003a23eb7ffff7400030008000100000000001400020073797a5f74756e000000000000000000080003000200000014000600fe800000000000004c195b7200000014080008000029000000b0bee973c384601400060000000000004000000000ffffac1e010114000600fe8800001dff0000005b00000000010108000600805c00000800060088bf0000080004000600ffffff7f060059300000"], 0xb0}, 0x1, 0x0, 0x0, 0x4000}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r6, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:18 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) memfd_create(0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:18 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000400)={@mcast1, 0x0}, &(0x7f0000000440)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r1}) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x100) write$P9_RMKNOD(r4, &(0x7f0000000140)={0x14, 0x13, 0x2, {0x24, 0x0, 0x2}}, 0x14) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f00000001c0)={0xfffffffffffff9cc, 0x0, 0x9895}) getdents64(r4, &(0x7f0000000280)=""/4, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000240)=0xfffffffffffffffd, 0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000200)=0x7, 0x4) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:18 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x70, 0x44040) 14:01:18 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:19 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:auditd_unit_file_t:s0\x00', 0x28, 0x0) fgetxattr(r2, &(0x7f0000000140)=@random={'osx.', '@$-{&&\x00'}, &(0x7f0000000340)=""/239, 0xef) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup3(r2, r0, 0x80000) write$apparmor_exec(r4, &(0x7f0000000080)={'stack ', 'vcan0\x00'}, 0xc) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x71, 0x44040) 14:01:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x8000) ioctl$TIOCNXCL(r3, 0x540d) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000240)=0x4400, 0xd50927ea3f2a4f7) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x2, 0x10000) setsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000280)=0x3, 0x4) ioctl$KIOCSOUND(r2, 0x4b2f, 0xa0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f00000001c0)={0x3, 0x4, 0x1, 0x2, 0x4}) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x4, r1, 0x34, r2}, 0x10) 14:01:20 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:20 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$adsp(&(0x7f0000004540)='/dev/adsp#\x00', 0xfffffffeffffffff, 0x200282) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000004580)={0x1, 0x7fffffff, 0x8, 0xc9, 0x8}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000340)="2784ec641d4d71bb17d06c5f9cbfe6572a9fcb064458415af9caeb830c73f683933e3cc488ad2bb6057ac855f98139bf905fcb25c04ebcd6a180c4b197145151da74c24ba322ac519bb1e6f6b612e268287389eb2c486ae180067c0ef5bece694526adcd9b21e667beff705b40ff5c5dabef78d95e10cbcc09a622eb1952f4fa6e99afc014df06a83e53d649e039b64dabb7deb63458476c80f16104a28184204227316cdcfe50e2f575b46fc51d57adbb21", 0xb2}, {&(0x7f0000000400)="abb5da43486bce477ec29b91b62adf980f39eedc671507f38c84d2663b32e6342a9e92245b4528ed00875f2d224f084578ef3c1cf53bc4cd2f4576cdeb56a63ba81f3641108a21cd1771e2362c27c3c11109558605f6e206c567e92d522eaf5942660b98d9e0cfcc78a11e80d4dec3786262f61b06d27d9f7adb1cb1618120161050389cf2bc37f80111711cb838543de3f7eb28afd0c12ccf215ed7a6d4dd2958e5b3cdca07b3ea6aeb46983e814514f9b88ecd9c05e3b911321118ae7b7168131e3c16fb90512c6f0a747eb349a18046b780ef0d1628c2fd9b6ea2f5cb561ece2f9da0d895", 0xe6}, {&(0x7f0000000500)="3dd448b6392af4d22f16ec5018d8532fed3f6785ecb19dd8f3ff6f462fea226f47ce3c7583d33afb95a01a5f834663322b95744d18a5d86061cb1af55907e72e61e55314cffb291c84dba6e223593057434f7ef45b9099556603730b651a637aea83665b0600f1589573f548f74e69691642f7eb6afdfd6ae91fae4f065dd7d246ecd96f69c467a3fc2d9fc3", 0x8c}, {&(0x7f0000000240)="89a978fccbcd971ac2b97c1eae2c584b75c59de6e5c15c26ed0a8f79808d8f7cd70b7cc49d2dc7ce3363ceb8863302d23c8248e2c40bf22b9b14fc843a29a372d0c216e66445c69e5554b159b9201256b095c6505473041f93ca24b7de5189d2652e9bd449d909ef3c1d5901", 0x6c}], 0x4}}, {{&(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000005c0)="a266735fb4b01c685f0d9622983365145388d3833fb1ffe0a16fea7fcdf3beb44fe1e405c79e473d4b9d99572d992e230d2d85df099f1ef03e3a409d7b0c9d31ca0454708805cd08e7c6dbb4778576b061388eea385c78287a2a37ba28a5a53b94edaca632d8bb61163ecd2c05a8f821cb030d3758c586c356faea5ba4ad270b559def05352189e5eb32eff3e9d69b4cd312100affd5715973f98791ec93883c8cfc0446244ca004a25ba7eeba42a9eb60efd8d788ead4ae6839c83a26af9b1173653491a6acd56409f51c14ef42eac428be", 0xd2}], 0x1, &(0x7f0000000700)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x30}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000780)="4b530c9e16ede7284508d174ea7d5e72261cb7426ac85e7ded94573abab72a338ea4c918b65f2cee814c224b191ec934b0e2e185bb9cf1c055ad8f31cedff4f34ba60756d0289b85b6ab5e650e9b35c5d08efa7a2bfbb47ca978b41c48c77d72c4c3d75cbfd783877455e5e03bf6c8f3de0b6361fe1082eaa7a2a8129d9a7f88641b280fcee841474d383fa87971f8c279f511c6a4646e0373bbe0ca3e284b41f8c1f7067eba74e0dc03ad3e1b89334368cbf7dd6d67770d72e0d774d674711552ee8e3d7d559aba199497530cc4be30b12e13e95e59c2", 0xd7}, {&(0x7f0000000880)="db0b400c0e26ff1f05d5da0831bf456f1a53767fc68dec0db75c4380e17c691ee483823552cfb32be82d9b771ffe46e6a403922296619be881", 0x39}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="c3e4eec1f4ac", 0x6}, {&(0x7f0000001900)="6d59b06d6f3f1039c1b2ae9c7d50a8cdeb30cfd604772efebace4832fa343955b674534109e6402c173d838d29e2fe029632cdb7e915cbaaa64ff6c82481509617b75c9e500aa1e852ec2bd84495d68dfa5fe7eb7154506f0654ebb9dd34a3", 0x5f}, {&(0x7f0000001980)="8352fda7cf38f07c38baf1287eefb7653e6334aad73d5df3334724df7fa9c174db2083fa3768dbef737b005ff79abbea59c476eff05dc9a6ee3e7b5de9ac7261d86d06a69c84016127b020a75ba2e1dddc410fe1b2a26786b8e8669dfd24f608dd25673592e8035adaa1ca600c417e55ca211bbf47", 0x75}], 0x6, &(0x7f0000001a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @local}}}], 0x20}}, {{&(0x7f0000001ac0)={0x2, 0x4e20, @rand_addr=0x1}, 0x10, &(0x7f0000002fc0)=[{&(0x7f0000001b00)="58ff6cea811c01619138c6ea9840bc0fea1ee2ef7649970798f06c99ffad206a36a1b3b26914319491de42f17852e27bde67058a797ccaea89fac9336a191c528df0d657b7c555fd5a923591e1783f30b799a3590504271c82b90eafb4b249a5e45b86208144e934567093908ce1477e09f9920edbf67e0e1b053f0a842fe41aea28ff1b2357b3b27941541a32b63824e67ddd6217ba5dd7146ece372e3ff05c6999d1ea47e5c0256e8723975d823e3c61384294faa5149014455918de06f663473ded71d3a0a1925db8b268f9d759f89fce1bc21ba9864eedc615c0", 0xdc}, {&(0x7f0000001c00)="111bb51c6408f5fd8add7633b60043d8cb17316a4f137817bf62af070983c5ba7b4abcf1b028a09cc4652d713a6a63b5d7f78ba7dcb2bf182280b1e03b71e94cb0b94d35efc58b28", 0x48}, {&(0x7f0000001c80)="3c8d6387f2b4a2e6d29af0c4e36b182016a7a6d34758f58a34064d7f55de3e98ee8f10762ab44368e720afe451e06360733895677f0314a65b9705b58d8789dc6a7b1ff3c382679609229dd1ecb61f86406a9503104538d741c409102fd3c4905981136a6f113128ab8c450656b649", 0x6f}, {&(0x7f0000001d00)="044782e2ca3673a586990b", 0xb}, {&(0x7f0000001d40)="ca6c8739e0d8af56c4a92fddbc4e1fce6e0e08b2d3ae42b624fb722e480e1c89c8ac1586d62f53c476a762fb1e914ac3f6159da3af9756930263e6fb29300f61a23543cec8b0ec0b28986467ec9845c7cff82cef333594be20a8ca7061c431c488750f29623e7dace3a2d1cffc3ea6430ab3494b15573f7d43904250bc3d19898f06a3a77b34b31428d6ba25986afdce3a5ea822cea16f5df05e0c2ced7dab31dcfb798da236f0bb1440b82e04b6a3f3b8b337cd5382b4b053683db145e3182a4b0c7851766922f695d1e0", 0xcb}, {&(0x7f0000001e40)="77f6756928405efa241a497337ce667e946277b8bd777feeac3e62ba41d4fab9cd8ec3c39a", 0x25}, {&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000002e80)="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", 0xfb}, {&(0x7f0000002f80)="6830eaa0a3df2146f89cdb4b3c5724a46d7b394fb7cd9e9e580b640c9bdd6d84a7eee7d0386d4b540380b53e89d900f734c566f17ea56e66", 0x38}], 0x9, &(0x7f0000003080)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffffffffffc1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x100000000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @broadcast}}}], 0x80}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000003100)="d723620fb0a40eb6466d6d5aa32bd6b9b0927e69c1be4ce3e691f8d0081323de03a5818ffcf7480cac60b320377712038ef56498dd6c40137f43650714226c10476a02765908dddaabf79f5bd3e2ce8f34525f2567d44e87ab5568695ad0d4753d7eb39ce5b8672b3e3637e3982009ae242c68ad93e55e7bad70d4a2b0aa5530aea6258b4810b12bbe375468de95db5eeb572a5270633036bb7445873689d2b79d104df351751f7a709dba26fcc05b400ad25a6fe3c90297cbc58e75cdec8a121708697902e6d83eaa6f60bfe2ea081c413723d19e8e98919c", 0xd9}, {&(0x7f0000003200)="6bd969eef762214f8d55a8ff49130bd6b20ca5191854fb253ab5255d98382df6fc395a78115e63ba81c96c3426bdb05683f55d00581c6476bea9d1757985e59ba992011d6216a68d5576259a8cb92e20e3c39ba9faa2d57b4460e0f534b45c349a33af14ed63ab7fff7c7a8ba4e02b9f8e122a5d9c2a04b8acd174ca3040ef017964613ece688496ec17423feffa047f80cc70dfe614579ac8e4cc9fa53566", 0x9f}, {&(0x7f00000032c0)="8d9c6831b9f7224caf3d042aa90169dd8ad044e200354f07543bf7397e51cb5b6e1a3244f8b1", 0x26}, {&(0x7f0000003300)="8e91a29e86a79b655be8ed7279495f4def2a96f9ca9eab7a0f41cee08475b84289a51d8e9ac6049f1e2aba618b1ecbc0b57c24f032e89e096440e75665959f736a84686b33e3975e77e4a50dcadf81f534a18fb6443ee3f646bdf876411ed690719aef5dd2647873aa2fdefc01128c2e78cf032b34fe72dd2e38c668b9793e5f0fff5286ddcf", 0x86}, {&(0x7f00000033c0)="9c08840c24ad1cc5c74e666fbd4876a058507cfe1c2827b64f8e8e9a8e26205ef8e9e46eca618b28242ff1b52ee6eb0280ff39b55cba87bb379d9b932d501d12d04dd2465539fb29d0e8ca0d92a3ab738568a4549110f1790059559dc4cb291c91ccca966363602f816931be24d6eed23b46595a3e2ce1ff329695523499eaa36d916a5f86f0eb32e4fa0cf9567b11a2da9b895732b18a8b26627992eba75a9f3ca97b736ad333f0fa79c03f441b354dc44f45aa9bd0f77fedd18ccfc7c3fdf4bb6a3ac7c8c6d62fdecaefa2bdb64efb8832985e3ffefb65d25cb5b3049924001917685a0b206d5c3628652abfef8a8ab39958", 0xf3}], 0x5, &(0x7f0000003540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr=0x9, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x70}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f00000035c0)="d9d224197b63628ff45376b6b34286c0ef7d858bd4e99f31bc5ca465383695b2e5d58674ab8ce6441ee475f75f2e3000411d3945252e6e802876da27bd7ad487e2ff08add12e4da6165be4e8b57105262d5c8defd173df17803c4bca12deef040fad09bfd1", 0x65}], 0x1}}, {{&(0x7f0000003680)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000003780)=[{&(0x7f00000036c0)="0cf2285776c82fdb2ce87a8cc6c75af7b63135523cff5030c18caf32b97843c2d1f5a19ec01a11381aa47b291ccfec792fc58594b1ef0beeb86c22582b36de3039b41cdc2c4f5567d27d50963d221236e9faabe2bd8dee26fbcc27535f7fa965cef99cdd124daa127ac5c22b2f5e0db545142477caa9a047fdd962abac286bce06bcc22ea6ba7c55638d35d58915b041956288379357014ff48f1763fd72a91f886b94948c44b320af4c4fe9044793ce10b95eb7f266af65b5", 0xb9}], 0x1, &(0x7f00000037c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @multicast1}}}, @ip_retopts={{0xb8, 0x0, 0x7, {[@cipso={0x86, 0x16, 0x10b4, [{0x2, 0x10, "16f1d2d80064ab162c9e06133400"}]}, @end, @ra={0x94, 0x6, 0x8000}, @cipso={0x86, 0x8, 0x9, [{0x7, 0x2}]}, @cipso={0x86, 0x77, 0x200, [{0x0, 0x11, "605a86c6622e785089162a73fee394"}, {0x7, 0xb, "4b629f000ba127bf89"}, {0x3, 0x11, "da4cc2a313a2cd18813962de76a712"}, {0x0, 0x8, "de9348191488"}, {0x2, 0x11, "e60f4a6c07b1463ea58b3a04074764"}, {0x0, 0xb, "47c2288e188aa82a6e"}, {0x5, 0x12, "8bf57cea5a1f532ff38bd81139732ec1"}, {0x693bd1bd53e55385, 0x2}, {0x7, 0xc, "a0b5faa1ea4815760ed8"}]}, @lsrr={0x83, 0xb, 0x2, [@empty, @multicast2]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xffffffffffffa97c}}, @ip_retopts={{0xb4, 0x0, 0x7, {[@noop, @generic={0x1, 0x2}, @cipso={0x86, 0x65, 0x8, [{0x0, 0x9, "823e196efa63ea"}, {0x7, 0x7, "42969c17d2"}, {0x6, 0x12, "8f35a5c9e34cc250ebe9bb750dc48c01"}, {0x2, 0x4, "f0b4"}, {0x7, 0x12, "ce54d01fe105f5f865f9d400cca4c73b"}, {0x3, 0x10, "6854a5ad1706fbe6defa1412da66"}, {0x1, 0xe, "ab0a33ef33969d68be8f4c77"}, {0x0, 0x5, "74edca"}, {0x2, 0x4, "6bfd"}]}, @lsrr={0x83, 0x23, 0x4, [@multicast2, @remote, @rand_addr=0x10001, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x1a}, @rand_addr=0x4, @rand_addr=0x1]}, @noop, @ra={0x94, 0x6, 0x2}, @ssrr={0x89, 0xf, 0x8000, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1c}]}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}], 0x218}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003a00)="ced7ed600c1baf0b40a56de644175b8ce084f043053c70f823cb52f743addb3ed2349f7d5c1ded661843c6f353a3da5117533dcdd233a8855d605dd3785f2e8d01d651f5b74c6421234b1498843448935cbc49fb2706fcf33f5c967eab0df736f06312c81f077747f2d6f916d9dd7da2e0dbcf3801ce1e6f939b0f09220fe49444541861be0861a5331cecb9b7fb79bef1923de9045959a3e3b0f040e621d35d1a4f00e6e7540c15e3bc499572d6c477688cfc5dfeb7a419e99bafa94da6d5a4ce28bc553502f0cbaaa7fc1f150b8c67b5ea4c6b", 0xd4}, {&(0x7f0000003b00)="aba7642c775b9d64b84ee0029f90362fb993d5e93b999cfaeef8ebc75d83469b4f17fcbbda89e06d86fda3c86f393d2fffe4f95bbb8c968c28db7f1d2b059856b412870a18b949a21a4d284619d11ec719239275701e7dee5ecac7b08ad87c701c5aa41bd72cc7d29b194de2faa17dddeba15a82d096b04ff32db7d0f2e0ff61da30fcdae6dfec9d01daff798993be7f1b1dcbd13d9d27b0861af16acc28514b31f934e8", 0xa4}], 0x2}}, {{&(0x7f0000003c00)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f00000040c0)=[{&(0x7f0000003c40)="f4e6cc1b7d2da187ebb5799042a87137d11048eca142a13d548dd5ee14cfb1a73cf2b17e2200b2a43fb495343e2ef0d88b9d6592b7ca6c61f2f532fe8449e02419c8fb88eb19df079110fbe219f7c69185f63427e6f20699db72c496ccafde9698c215c35bf305c599a7d0f0558c2e809fb821d786f57863e8bb0ba622068c85690256a7e83314db884149da75d7176f39d8ab68477555fd429c844e9fbbd5e9bbe8f352d3c18afc7af7fbcb59aaec84e04ec6f9d30c0ea5119446b0eb", 0xbd}, {&(0x7f0000003d00)="422ad260e7e21b6f7198b34150dc8e3d010a1352851eca1b17dc0d8f0aa2809de31efe3b797e85cb427fc503b6a2e670c315eb786682bbba6ec6ea16b86475c0273bab67f3d48fc5793041faf626e3b7906d45faa87f03f27da201ddb266f485d055449180fdffeb397c94d2e2542b", 0x6f}, {&(0x7f0000003d80)="ffa9b41264c56c5fbb0d7c3005eaee647ae23497a53c9af4c4506d18e4f02d3cd8df1c2f6df7684f195c884c13b34b3df2ade5d7844382dfcb1d39af5fcfd77ee3e821764205ac80fbdc0639487715128ee54eef8274c0e673b0bf0ca23c2fb6a92c4cb65bd130bd433aa5207e138e4ee337cffd5fa26897bd28fa462001601685570b21a18c9c0b2e2a84ed7fd6bf79eac1e8cbf7d50295dbe1000357454acb0b40e7e586e3deaad6e34035d6e9f88da19f7b619de8471c7464431d2a8bb69d67a056c6a6cce4139d8d1dda355be0e193d9d730496b4447425a331208919854037d030c2272c0", 0xe7}, {&(0x7f0000003e80)="e698816588271d95edd636d3e55da163b8e362ce6cb042e1935bfd7974cc3a", 0x1f}, {&(0x7f0000003ec0)="20fd84c30faf2fcf03cf9295b0063f7565edf17c06381fbd43034aeb648dd3c7d5d8d6fa57550dbdb758ace1e05b05fa84e5c3932993f08715d9d157cee0ecea569cc188fd05e9d31a82ba42b53a0bf611d3157aa446b0bb51756af3e5f8f9a030bb042a3e94452bbeece12ba05d316cb2040ac376ca2ad6963a142c2e89d7d8ddb8c376dae14b10e73b336cfc84b6b26d1e8fe05171b7602fdf910d3bfee78c88c148a173f473fcc00e2428854bba58a40fc1a4f6e814d05edf84cb6b141f1906e673a9ef3b62e0c321c4e0dff737095e15aaa7db66e5e5d55b008bf82eb5bc824abc6ab5ea601f7b930a745cfefc74d5826f9b7aa3b3b8f14db0f2ecac06", 0xff}, {&(0x7f0000003fc0)="ec6bebbb6019263ff83ad0f1b6d470e313703b7532ea8a72967cab696bb5368d299de3f90daf82bd338ce65bb4b67f66451cf500d411b034faaebf92c1f980553b0724aa91ef", 0x46}, {&(0x7f0000004040)="652ab03518317c84c031b2184e9887e1754f326a11e0ff38905dd8de55f8eb692e435210de905ef8dc095bc4b223263cfb8828aa451ffd41fd705ca1af1a181ae04a673837a8b437a75ffb578d1594bb2f4902bdff2a", 0x56}], 0x7, &(0x7f0000004140)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x63a5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0x30}}, {{&(0x7f0000004180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000004240)=[{&(0x7f00000041c0)="f4655b3f1a67fcf801fa5d046c5f2cf30a64e4b6e01d8f9569c332ddbbd8f0db6df8310d02cd16c7aa9ccfe7025a3ee0579c33d25ece10103bf50451a0386a2557", 0x41}], 0x1, &(0x7f0000004280)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x30}}], 0xa, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000045c0)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:20 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x72, 0x44040) 14:01:20 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:20 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0xffffffffffffffff, r1, 0x0, r2}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:20 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f00000001c0)=""/17, 0x10000, 0x1000}, 0xffffffffffffff6d) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:20 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = accept(r0, 0x0, &(0x7f0000000180)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x3, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x73, 0x44040) 14:01:20 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:20 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x240000, 0x0) fchdir(r0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x1339, 0x5dd6, &(0x7f0000000140)=0x4}) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x74, 0x44040) [ 1034.824378][ C1] net_ratelimit: 20 callbacks suppressed [ 1034.824387][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.835942][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.841821][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.847656][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:21 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:21 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:21 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:01:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:21 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x75, 0x44040) 14:01:21 executing program 5: r0 = socket$inet6(0xa, 0x8000008000080001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x130}}, 0x44) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r5, 0x7002) listen(r4, 0x3) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r6 = semget(0x1, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast2, @in=@loopback, 0x4e24, 0x2, 0x4e21, 0x6, 0xa, 0xa0, 0x80, 0xaf, r2, r7}, {0x5, 0x1f, 0x2, 0x1e, 0x401, 0x8, 0x40}, {0x0, 0x10001, 0x0, 0x80}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d5, 0x33}, 0xa, @in6=@mcast2, 0x3506, 0x0, 0x3, 0x800, 0x7fffffff, 0xb5, 0xffffffff00000001}}, 0xe8) semctl$GETPID(r6, 0x3, 0xb, &(0x7f0000000340)=""/246) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000540)={'vcan0\x00', r8}) ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f0000000440)) r10 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r10, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r10, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r10, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r10, &(0x7f0000000300)={0x2c, 0x0, r9}, 0x10) sendmmsg(r10, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 1035.624366][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.630223][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) [ 1035.705612][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.713132][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:21 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x76, 0x44040) 14:01:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fd/3\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)={0x26c, r2, 0x804, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4e11c671}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd84}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7154e5f5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1e285f06}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x280000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffffffffff88e, @mcast2, 0x3f}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fffffff, @mcast1, 0x20}}}}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x48050}, 0x4000000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4001, 0x0) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x4e20, @remote}}) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000280)=0x8, 0x4) r6 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x6, 0x400000) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000340)={0x0, @bt={0xfff, 0x7, 0x1, 0x0, 0x5, 0x0, 0x6729, 0x4, 0x9, 0x6491, 0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0x2, 0x2}}) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r3}, 0x10) sendmmsg(r4, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:21 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x101, 0x0) memfd_create(0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) [ 1035.944400][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.950335][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1036.011834][T23750] ================================================================== [ 1036.020479][T23750] BUG: KASAN: use-after-free in tomoyo_realpath_from_path+0x722/0x7a0 [ 1036.028649][T23750] Read of size 2 at addr ffff8880641fe310 by task syz-executor.5/23750 [ 1036.036885][T23750] [ 1036.039229][T23750] CPU: 1 PID: 23750 Comm: syz-executor.5 Not tainted 5.2.0-rc6 #59 [ 1036.047131][T23750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1036.057225][T23750] Call Trace: [ 1036.060627][T23750] dump_stack+0x172/0x1f0 [ 1036.064976][T23750] ? tomoyo_realpath_from_path+0x722/0x7a0 [ 1036.070800][T23750] print_address_description.cold+0x7c/0x20d [ 1036.076798][T23750] ? tomoyo_realpath_from_path+0x722/0x7a0 [ 1036.083655][T23750] ? tomoyo_realpath_from_path+0x722/0x7a0 [ 1036.089469][T23750] __kasan_report.cold+0x1b/0x40 [ 1036.094423][T23750] ? tomoyo_realpath_from_path+0x722/0x7a0 [ 1036.100254][T23750] kasan_report+0x12/0x20 [ 1036.104594][T23750] __asan_report_load2_noabort+0x14/0x20 [ 1036.110242][T23750] tomoyo_realpath_from_path+0x722/0x7a0 [ 1036.115896][T23750] tomoyo_check_open_permission+0x2a8/0x3f0 [ 1036.121805][T23750] ? tomoyo_path_number_perm+0x520/0x520 [ 1036.127457][T23750] ? debug_smp_processor_id+0x3c/0x280 [ 1036.133035][T23750] ? __lockdep_free_key_range+0x120/0x120 [ 1036.138872][T23750] ? lock_downgrade+0x880/0x880 [ 1036.143750][T23750] tomoyo_file_open+0xa9/0xd0 [ 1036.148445][T23750] security_file_open+0x71/0x300 [ 1036.153398][T23750] do_dentry_open+0x373/0x1250 [ 1036.158169][T23750] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1036.164419][T23750] ? chown_common+0x5c0/0x5c0 [ 1036.164452][T23750] ? inode_permission+0xb4/0x560 [ 1036.164463][T23750] ? proc_pid_get_link+0x39/0x50 [ 1036.164483][T23750] vfs_open+0xa0/0xd0 [ 1036.164499][T23750] path_openat+0x10e9/0x46d0 [ 1036.164519][T23750] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1036.179054][T23750] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 1036.179075][T23750] ? __lockdep_free_key_range+0x120/0x120 [ 1036.204525][T23750] ? __alloc_fd+0x44d/0x560 [ 1036.209062][T23750] do_filp_open+0x1a1/0x280 [ 1036.213602][T23750] ? may_open_dev+0x100/0x100 [ 1036.218305][T23750] ? do_raw_spin_unlock+0x57/0x270 [ 1036.223482][T23750] ? _raw_spin_unlock+0x2d/0x50 [ 1036.228361][T23750] do_sys_open+0x3fe/0x5d0 [ 1036.232811][T23750] ? filp_open+0x80/0x80 [ 1036.237071][T23750] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1036.242537][T23750] ? do_syscall_64+0x26/0x680 [ 1036.247217][T23750] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1036.254839][T23750] ? do_syscall_64+0x26/0x680 [ 1036.259519][T23750] __x64_sys_open+0x7e/0xc0 [ 1036.264019][T23750] do_syscall_64+0xfd/0x680 [ 1036.268542][T23750] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1036.274442][T23750] RIP: 0033:0x413401 [ 1036.278393][T23750] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1036.298016][T23750] RSP: 002b:00007f2b3db92bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1036.306450][T23750] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000413401 [ 1036.314614][T23750] RDX: fffffffffffffffa RSI: 0000000000000000 RDI: 00007f2b3db92bd0 [ 1036.322596][T23750] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 1036.330580][T23750] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f2b3db936d4 [ 1036.338567][T23750] R13: 00000000004c891b R14: 00000000004df530 R15: 00000000ffffffff [ 1036.346565][T23750] [ 1036.348903][T23750] Allocated by task 23750: [ 1036.353334][T23750] save_stack+0x23/0x90 [ 1036.357521][T23750] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1036.363215][T23750] kasan_kmalloc+0x9/0x10 [ 1036.367551][T23750] __kmalloc+0x15c/0x740 [ 1036.371911][T23750] sk_prot_alloc+0x19c/0x2e0 [ 1036.376511][T23750] sk_alloc+0x39/0xf70 [ 1036.380684][T23750] can_create+0x1e7/0x4a0 [ 1036.385032][T23750] __sock_create+0x3d8/0x730 [ 1036.389633][T23750] __sys_socket+0x103/0x220 [ 1036.394141][T23750] __x64_sys_socket+0x73/0xb0 [ 1036.398825][T23750] do_syscall_64+0xfd/0x680 [ 1036.403335][T23750] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1036.409223][T23750] [ 1036.411552][T23750] Freed by task 23745: [ 1036.415629][T23750] save_stack+0x23/0x90 [ 1036.419787][T23750] __kasan_slab_free+0x102/0x150 [ 1036.424733][T23750] kasan_slab_free+0xe/0x10 [ 1036.429246][T23750] kfree+0xcf/0x220 [ 1036.433060][T23750] __sk_destruct+0x4f7/0x6e0 [ 1036.437655][T23750] sk_destruct+0x7b/0x90 [ 1036.441907][T23750] __sk_free+0xce/0x300 [ 1036.446070][T23750] sk_free+0x42/0x50 [ 1036.449985][T23750] raw_release+0x2c8/0x6f0 [ 1036.454405][T23750] __sock_release+0xce/0x2a0 [ 1036.458997][T23750] sock_close+0x1b/0x30 [ 1036.463157][T23750] __fput+0x2ff/0x890 [ 1036.467139][T23750] ____fput+0x16/0x20 [ 1036.471120][T23750] task_work_run+0x145/0x1c0 [ 1036.475715][T23750] exit_to_usermode_loop+0x273/0x2c0 [ 1036.481005][T23750] do_syscall_64+0x58e/0x680 [ 1036.485603][T23750] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1036.491491][T23750] [ 1036.493831][T23750] The buggy address belongs to the object at ffff8880641fe300 [ 1036.493831][T23750] which belongs to the cache kmalloc-2k of size 2048 [ 1036.507901][T23750] The buggy address is located 16 bytes inside of [ 1036.507901][T23750] 2048-byte region [ffff8880641fe300, ffff8880641feb00) [ 1036.521175][T23750] The buggy address belongs to the page: [ 1036.526984][T23750] page:ffffea0001907f80 refcount:1 mapcount:0 mapping:ffff8880aa400c40 index:0x0 compound_mapcount: 0 [ 1036.537966][T23750] flags: 0x1fffc0000010200(slab|head) [ 1036.543477][T23750] raw: 01fffc0000010200 ffffea0001401608 ffffea0001601b88 ffff8880aa400c40 [ 1036.552167][T23750] raw: 0000000000000000 ffff8880641fe300 0000000100000003 0000000000000000 [ 1036.560763][T23750] page dumped because: kasan: bad access detected [ 1036.567179][T23750] [ 1036.569511][T23750] Memory state around the buggy address: [ 1036.575147][T23750] ffff8880641fe200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1036.583227][T23750] ffff8880641fe280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1036.591304][T23750] >ffff8880641fe300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1036.599379][T23750] ^ [ 1036.603967][T23750] ffff8880641fe380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 14:01:22 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x142, 0x44040) 14:01:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x77, 0x44040) [ 1036.612046][T23750] ffff8880641fe400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1036.620114][T23750] ================================================================== [ 1036.628182][T23750] Disabling lock debugging due to kernel taint [ 1036.675141][T23750] Kernel panic - not syncing: panic_on_warn set ... [ 1036.681798][T23750] CPU: 0 PID: 23750 Comm: syz-executor.5 Tainted: G B 5.2.0-rc6 #59 [ 1036.691083][T23750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1036.701145][T23750] Call Trace: [ 1036.704446][T23750] dump_stack+0x172/0x1f0 [ 1036.708791][T23750] panic+0x2cb/0x744 [ 1036.712705][T23750] ? __warn_printk+0xf3/0xf3 [ 1036.717311][T23750] ? tomoyo_realpath_from_path+0x722/0x7a0 [ 1036.723134][T23750] ? preempt_schedule+0x4b/0x60 [ 1036.728005][T23750] ? ___preempt_schedule+0x16/0x18 [ 1036.733150][T23750] ? trace_hardirqs_on+0x5e/0x220 [ 1036.738187][T23750] ? tomoyo_realpath_from_path+0x722/0x7a0 [ 1036.744009][T23750] end_report+0x47/0x4f [ 1036.748195][T23750] ? tomoyo_realpath_from_path+0x722/0x7a0 [ 1036.754017][T23750] __kasan_report.cold+0xe/0x40 [ 1036.758887][T23750] ? tomoyo_realpath_from_path+0x722/0x7a0 [ 1036.764714][T23750] kasan_report+0x12/0x20 [ 1036.769057][T23750] __asan_report_load2_noabort+0x14/0x20 [ 1036.774712][T23750] tomoyo_realpath_from_path+0x722/0x7a0 [ 1036.780362][T23750] tomoyo_check_open_permission+0x2a8/0x3f0 [ 1036.786268][T23750] ? tomoyo_path_number_perm+0x520/0x520 [ 1036.791911][T23750] ? debug_smp_processor_id+0x3c/0x280 [ 1036.797409][T23750] ? __lockdep_free_key_range+0x120/0x120 [ 1036.803146][T23750] ? lock_downgrade+0x880/0x880 [ 1036.808031][T23750] tomoyo_file_open+0xa9/0xd0 [ 1036.812720][T23750] security_file_open+0x71/0x300 [ 1036.817665][T23750] do_dentry_open+0x373/0x1250 [ 1036.822462][T23750] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1036.828724][T23750] ? chown_common+0x5c0/0x5c0 [ 1036.833495][T23750] ? inode_permission+0xb4/0x560 [ 1036.838438][T23750] ? proc_pid_get_link+0x39/0x50 [ 1036.843386][T23750] vfs_open+0xa0/0xd0 [ 1036.847372][T23750] path_openat+0x10e9/0x46d0 [ 1036.851963][T23750] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1036.857787][T23750] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 1036.863172][T23750] ? __lockdep_free_key_range+0x120/0x120 [ 1036.868899][T23750] ? __alloc_fd+0x44d/0x560 [ 1036.873410][T23750] do_filp_open+0x1a1/0x280 [ 1036.877941][T23750] ? may_open_dev+0x100/0x100 [ 1036.882631][T23750] ? do_raw_spin_unlock+0x57/0x270 [ 1036.887752][T23750] ? _raw_spin_unlock+0x2d/0x50 [ 1036.892622][T23750] do_sys_open+0x3fe/0x5d0 [ 1036.897045][T23750] ? filp_open+0x80/0x80 [ 1036.901291][T23750] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1036.906752][T23750] ? do_syscall_64+0x26/0x680 [ 1036.911428][T23750] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1036.917500][T23750] ? do_syscall_64+0x26/0x680 [ 1036.922191][T23750] __x64_sys_open+0x7e/0xc0 [ 1036.926708][T23750] do_syscall_64+0xfd/0x680 [ 1036.931218][T23750] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1036.937120][T23750] RIP: 0033:0x413401 [ 1036.941022][T23750] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1036.960733][T23750] RSP: 002b:00007f2b3db92bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1036.969157][T23750] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000413401 [ 1036.977140][T23750] RDX: fffffffffffffffa RSI: 0000000000000000 RDI: 00007f2b3db92bd0 [ 1036.985112][T23750] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000016 [ 1036.993084][T23750] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f2b3db936d4 [ 1037.001092][T23750] R13: 00000000004c891b R14: 00000000004df530 R15: 00000000ffffffff [ 1037.010384][T23750] Kernel Offset: disabled [ 1037.014750][T23750] Rebooting in 86400 seconds..