00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x20f5800}]}, 0x68}}, 0x0) 02:42:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x30) 02:42:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000040)=""/162, &(0x7f0000000100)=0xa2) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:42:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x3f420f00}]}, 0x68}}, 0x0) 02:42:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2000, {0xb}}, 0x18}}, 0x0) 02:42:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x31) 02:42:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0xffffff7f}]}, 0x68}}, 0x0) 02:42:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x580f0200000000}]}, 0x68}}, 0x0) 02:42:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2100, {0xb}}, 0x18}}, 0x0) [ 1667.318715][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1667.324545][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1667.558694][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1667.564519][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1667.728720][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1667.734770][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1667.740714][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1667.746547][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:42:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x3f, 0x4}, 0xc) 02:42:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000200), 0x4) 02:42:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x32) 02:42:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x100000000000000}]}, 0x68}}, 0x0) 02:42:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2200, {0xb}}, 0x18}}, 0x0) 02:42:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x40) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000140)) fsetxattr(r1, &(0x7f0000000080)=@random={'security.', ']-(@\x00'}, &(0x7f00000000c0)='nodevppp1/+trusted\xfbsecurity\x00', 0x1c, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:42:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2300, {0xb}}, 0x18}}, 0x0) 02:42:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x200000000000000}]}, 0x68}}, 0x0) 02:42:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x33) 02:42:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x34) 02:42:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2400, {0xb}}, 0x18}}, 0x0) 02:42:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x3f420f0000000000}]}, 0x68}}, 0x0) 02:42:50 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400800, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000280)={0x2, 0x1ff, 0x5, 0x7, 0x8000, 0x7f, 0x2, 0x80, 0xaf1, 0x401, 0x8}, 0xb) fadvise64(r0, 0x0, 0x6, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000080)="0adcf57b0445d8c4cd1212") r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000380)={0x40000000, 0x1, "72ebeda3172c091b3bc8ff9ff59acdc07bd378dbb5abdd17e40fb289856f9140", 0x6, 0x7fff, 0x7, 0x1000, 0x7, 0x4, 0x0, 0x2, [0x80000000, 0x3, 0x80000001, 0x2]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x802, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x400000) ioctl$TCXONC(r4, 0x540a, 0x6) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000200), 0x4) r5 = dup3(r3, r1, 0x80000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="3f0000001d4fbab35e91c41623eb4e3caea01e895dede16b28aca90f98437821d1ee589744f9d406c5db46500d549e077575301c87e687ddf7ba65dbec4f02857332133a53d763660e7125e70e0e47176f8abe48f229b4e59d7a70f8ea5c28f336eec2add3"], &(0x7f0000000100)=0x47) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000140)={r6, @in6={{0xa, 0x4e23, 0x7, @mcast1, 0x100000000}}, 0xf3, 0xe}, &(0x7f0000000240)=0x90) 02:42:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x35) 02:42:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2500, {0xb}}, 0x18}}, 0x0) 02:42:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0xffffff7f00000000}]}, 0x68}}, 0x0) 02:42:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x16, &(0x7f0000000200), 0x4) [ 1671.718718][ C1] net_ratelimit: 12 callbacks suppressed [ 1671.718728][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1671.730244][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:42:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RREAD(r1, &(0x7f0000000300)={0x100b, 0x75, 0x2, {0x1000, "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"}}, 0x100b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:42:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x2}]}, 0x68}}, 0x0) 02:42:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x36) 02:42:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2600, {0xb}}, 0x18}}, 0x0) 02:42:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2700, {0xb}}, 0x18}}, 0x0) [ 1671.878680][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1671.884617][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1671.890623][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1671.896465][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1671.902449][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1671.908307][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:42:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x37) 02:42:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0xf423f}]}, 0x68}}, 0x0) 02:42:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) accept(r0, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "3e7c7de46d9d7108564f720cad3542d266b6c43d228181e0b7939c823fc6a85c", 0x5, 0x3f, 0x308, 0x5, 0x10001, 0x10000, 0x1f, 0x6, [0x3ff, 0x6, 0x1f, 0x20]}) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:42:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x38) 02:42:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x580f02}]}, 0x68}}, 0x0) 02:42:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2800, {0xb}}, 0x18}}, 0x0) [ 1673.558688][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1673.564567][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:42:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000200), 0x4) 02:42:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x210a01) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080), 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0xc9f, 0x100, 0x6, 0x2d2d3f5e}, 0x10) setsockopt$packet_int(r2, 0x107, 0x15, &(0x7f0000000200), 0x4) 02:42:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x39) 02:42:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x1000000}]}, 0x68}}, 0x0) 02:42:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2900, {0xb}}, 0x18}}, 0x0) 02:42:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x2000000}]}, 0x68}}, 0x0) 02:42:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x29b2, {0xb}}, 0x18}}, 0x0) 02:42:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3a) 02:42:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:42:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10200, 0x110) sendto$packet(r1, &(0x7f00000000c0)="8dfc6ab1fe4e8a43594088ddedf45a52c91cfd96f2145ccbed6e7af88724332cf3259d2ba3c018ff093b2e0487cf", 0x2e, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000040), 0x4) 02:42:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x20f5800}]}, 0x68}}, 0x0) 02:42:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3b) 02:42:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x3) 02:42:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x3f00, {0xb}}, 0x18}}, 0x0) 02:42:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3c) 02:42:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f420f00}]}, 0x68}}, 0x0) 02:42:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0xffffff7f}]}, 0x68}}, 0x0) 02:42:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3d) 02:42:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x5865, {0xb}}, 0x18}}, 0x0) 02:42:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x580f0200000000}]}, 0x68}}, 0x0) [ 1677.718685][ C1] net_ratelimit: 18 callbacks suppressed [ 1677.718694][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1677.730238][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1677.958694][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1677.964588][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1678.118704][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1678.124641][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1678.130631][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1678.136502][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1678.142490][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1678.148358][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:42:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x6, 0x4) 02:42:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3e) 02:42:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x6000, {0xb}}, 0x18}}, 0x0) 02:42:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x100000000000000}]}, 0x68}}, 0x0) 02:42:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x20000204) 02:42:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x80783) sendto$isdn(r1, &(0x7f00000000c0)={0x4, 0xf2, "4d91c790dd8363ecbaae4f157c49ec0fd224e8c7e749db16aa65ad610078b114cceea813ba"}, 0x2d, 0x40000, &(0x7f0000000100)={0x22, 0x1ff, 0x7, 0x9aa1, 0xfffffffffffffffd}, 0x6) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 02:42:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x200000000000000}]}, 0x68}}, 0x0) 02:42:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x60) 02:42:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x6558, {0xb}}, 0x18}}, 0x0) 02:42:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f420f0000000000}]}, 0x68}}, 0x0) 02:42:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xe1) 02:42:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x8100, {0xb}}, 0x18}}, 0x0) 02:43:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x10100) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0xffffff7f00000000}]}, 0x68}}, 0x0) 02:43:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xb229, {0xb}}, 0x18}}, 0x0) 02:43:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xf0) 02:43:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xc00e, {0xb}}, 0x18}}, 0x0) 02:43:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="117e0000000000009bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:43:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x300) 02:43:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x100) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000080)={{0x2, 0x3, 0xffc, 0x3, 0xf308}, 0x379, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x7, 0x4, 0x3, 0x6}) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:43:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0x2}]}, 0x68}}, 0x0) 02:43:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xf000, {0xb}}, 0x18}}, 0x0) 02:43:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xff00, {0xb}}, 0x18}}, 0x0) 02:43:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0xf423f}]}, 0x68}}, 0x0) 02:43:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x7ffffffffffffffe, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = getpgid(0x0) ptrace(0x19, r2) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x500) 02:43:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0x580f02}]}, 0x68}}, 0x0) 02:43:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x34000, {0xb}}, 0x18}}, 0x0) 02:43:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0x1000000}]}, 0x68}}, 0x0) [ 1683.958695][ C1] net_ratelimit: 20 callbacks suppressed [ 1683.958703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1683.970232][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1684.198680][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1684.204518][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1684.358676][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1684.364579][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1684.370537][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1684.376384][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1684.382334][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1684.388219][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:43:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1fa5033e4f7c2cf284") fremovexattr(r0, &(0x7f0000000180)=@random={'security.', '\\wlan1\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x3f8000000000, 0x30}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000480)={r5, 0xab5}, &(0x7f00000004c0)=0xc) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x134, r3, 0x330, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x376}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x34, 0x24}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 02:43:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x600) 02:43:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x400300, {0xb}}, 0x18}}, 0x0) 02:43:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) ioctl(r0, 0x0, &(0x7f0000000040)="14ae9cfd71a8a74787057033513304b7555e5ab845e30d930cd517cb468588eaedb07e9bd4efac07f171f785b18f942254ce1341a54506d38b5aba17244c93e8567277180ec70b9f96507d1c955648eafdb81d12ef5a5d322fca5c2e5f162f3497a14eae71a9be028b93dd99edd45f6067c21a1da8d46ae317fdfacff1ee9f624b02dbedaab090ac6ea36b8d79a04346af16c0f92135419dbc04e5b0e590b2433ea063882ac6dbee79559f6dfdaa3094b8ca7d44fa2bf1d668b94b7db6e7811f3c3412a947ee54185256d188") setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0x2000000}]}, 0x68}}, 0x0) 02:43:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0xc, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x0, 0x0, 0xd}, 0x2c) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'veth1_to_bridge\x00'}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f00000005c0)=0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000300)={0xfffffffffffffff8, 0x9, 0x2, 'queue0\x00', 0xfffffffffffff801}) r2 = socket$packet(0x11, 0x4, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200), 0x4) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8000, 0x80200) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2, &(0x7f0000000280)='./file0\x00', r4, &(0x7f0000000480)="8c9d7c88dbce349a666acd373f7a4a4ba9059d19345f312cde4f1d24eab929a14f4fafa587739842d3d63bb422233c34f23589a8033981ae3cc9ad50e5044f9bb5c0f067c04b035a0872011dc38d7358ccd4ea8e2506afb1") ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000540)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}, 0x80, 0x0, 0x0, 0x0, 0x200, &(0x7f0000000500)='bridge0\x00', 0x2301fbad, 0xeda, 0x6}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0x154, 0x4) 02:43:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0x20f5800}]}, 0x68}}, 0x0) [ 1685.863846][T25927] IPVS: set_ctl: invalid protocol: 12 255.255.255.255:20004 02:43:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xf0ffff, {0xb}}, 0x18}}, 0x0) 02:43:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0x3f420f00}]}, 0x68}}, 0x0) 02:43:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x700) 02:43:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = syz_open_dev$sndpcmp(&(0x7f0000001480)='/dev/snd/pcmC#D#p\x00', 0x7, 0x80402) r3 = geteuid() fstat(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f00000016c0)={0x158, 0x0, 0x1, [{{0x1, 0x0, 0xffff, 0x5, 0x2, 0xffffffff, {0x3, 0x61, 0x80, 0x8, 0x7, 0x10000, 0x4, 0x6, 0x5, 0x6, 0x80, r3, r4, 0x5}}, {0x1, 0x6, 0x0, 0x8000}}, {{0x4, 0x0, 0x0, 0x1, 0x5d, 0x2, {0x3, 0x400, 0x0, 0x20, 0x0, 0x81, 0x100, 0x9, 0x2, 0x9, 0x2, r5, r6, 0x10000, 0x6}}, {0x0, 0xfffffffffffffbff, 0x11, 0x57, 'ppp1_usertrusted\x00'}}]}, 0x158) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/251, 0xfb}, {&(0x7f0000000140)=""/150, 0x96}, {&(0x7f0000000300)=""/140, 0x8c}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/154, 0x9a}], 0x5) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200)=0x1, 0x4) 02:43:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x900) 02:43:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x424c0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000140)='.\x00', 0x0, 0x18}, 0xfffffffffffffc75) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:43:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0xffffff7f}]}, 0x68}}, 0x0) 02:43:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1000000, {0xb}}, 0x18}}, 0x0) 02:43:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000}) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x40, 0x404a02) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={r2, 0x80000, r3}) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xa00) 02:43:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x5, 0xb81d, &(0x7f0000000080)=0xfffffffffffff397}) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:43:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0x580f0200000000}]}, 0x68}}, 0x0) 02:43:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2000000, {0xb}}, 0x18}}, 0x0) 02:43:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0x100000000000000}]}, 0x68}}, 0x0) 02:43:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x3000000, {0xb}}, 0x18}}, 0x0) 02:43:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xb00) 02:43:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0x200000000000000}]}, 0x68}}, 0x0) 02:43:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) r2 = socket$caif_stream(0x25, 0x1, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7afb000000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e23, 0x7fff, @mcast1, 0x9}}, 0x8, 0x3f44}, &(0x7f00000001c0)=0x7f) 02:43:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xc00) 02:43:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x4000000, {0xb}}, 0x18}}, 0x0) 02:43:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0x3f420f0000000000}]}, 0x68}}, 0x0) 02:43:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x13315d38bd1b024a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000080)=0x2) 02:43:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000080)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:43:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x5000000, {0xb}}, 0x18}}, 0x0) 02:43:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1, 0x0, 0x0, 0xffffff7f00000000}]}, 0x68}}, 0x0) 02:43:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xd00) 02:43:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x37}}, 0x0) 02:43:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x6000000, {0xb}}, 0x18}}, 0x0) 02:43:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xe00) [ 1692.278719][ C1] net_ratelimit: 20 callbacks suppressed [ 1692.278728][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1692.290315][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:43:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x38}}, 0x0) 02:43:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xec0) 02:43:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0xfffffffffffffed1) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 02:43:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x7000000, {0xb}}, 0x18}}, 0x0) [ 1692.518687][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1692.524584][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:43:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfd3, 0x4001) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r1, &(0x7f0000000080)="c329b26310836c39f03a8a6b5a73fa8c7ab86d776d4ec4c9d94c4a76178a0c51faf5ebca7dacb4792f92a5c66016b1341bb52aad4fd079809ba89738af0650ace9f311f0a63a52e4153a7553b3ab27f66859367401ca5497dcea0b1421716ddd15cfd3fe5bf2a5bdb005b719a5afb2204891c246bfa77be9b6d100b9952cc010a8b5673f2457832b2999cd10d0421d06eb8b3456752a264f150450e0cda9ab0f9f93b2b9688841", &(0x7f0000000300)=""/208}, 0x18) r2 = socket$packet(0x11, 0x6, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x7, 0x1de}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r2, 0xffffffffffff8001, 0x2, 0x8}, &(0x7f0000000100)=0x10) 02:43:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x8000000, {0xb}}, 0x18}}, 0x0) 02:43:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x20008068}}, 0x0) 02:43:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xf00) 02:43:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) fsync(r0) 02:43:12 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1100) 02:43:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x9000000, {0xb}}, 0x18}}, 0x0) 02:43:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x7ffff000}}, 0x0) 02:43:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x2}, 0x0) 02:43:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1200) 02:43:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xa000000, {0xb}}, 0x18}}, 0x0) [ 1694.358736][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1694.364577][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1694.598714][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1694.604639][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1694.758704][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1694.764610][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:43:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:43:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x8}, 0x0) 02:43:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xb000000, {0xb}}, 0x18}}, 0x0) 02:43:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1300) 02:43:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2200) 02:43:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x300}, 0x0) 02:43:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1400) 02:43:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xc000000, {0xb}}, 0x18}}, 0x0) 02:43:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000040)) 02:43:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1500) 02:43:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0xffffff1f}, 0x0) 02:43:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xd000000, {0xb}}, 0x18}}, 0x0) 02:43:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200)=0x7f, 0x4) 02:43:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1600) 02:43:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x2}, 0x0) 02:43:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xe000000, {0xb}}, 0x18}}, 0x0) [ 1698.518698][ C1] net_ratelimit: 10 callbacks suppressed [ 1698.518707][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1698.530487][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1698.758741][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1698.764597][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1698.918727][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1698.924640][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1698.930600][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1698.936500][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1698.942803][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1698.948686][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:43:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x1b) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:43:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0xf423f}, 0x0) 02:43:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1700) 02:43:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xf000000, {0xb}}, 0x18}}, 0x0) 02:43:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1800) 02:43:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x580f02}, 0x0) 02:43:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x10000000, {0xb}}, 0x18}}, 0x0) 02:43:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x40400) r1 = socket$packet(0x11, 0x2, 0x300) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x12001, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000080)=""/202) 02:43:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:43:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1900) 02:43:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x1000000}, 0x0) 02:43:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x11000000, {0xb}}, 0x18}}, 0x0) 02:43:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x2000000}, 0x0) 02:43:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1a00) 02:43:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x12000000, {0xb}}, 0x18}}, 0x0) 02:43:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1b00) 02:43:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x20f5800}, 0x0) 02:43:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x13000000, {0xb}}, 0x18}}, 0x0) 02:43:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e22, @local}, {0x1, @broadcast}, 0x20, {0x2, 0x4e24, @multicast2}, 'veth1\x00'}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r0, r1], 0x2) 02:43:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1c00) 02:43:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x3f420f00}, 0x0) 02:43:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x14000000, {0xb}}, 0x18}}, 0x0) 02:43:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x100000001) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000100)={0x18, 0x0, 0x5, {0xb6}}, 0x18) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x400101, 0x0) 02:43:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4041, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x15, 0x5, 0x70bd2b, 0x25dfdbff, {0x4}, [@nested={0x44, 0x3a, [@typed={0x8, 0x3f, @str='\x00'}, @typed={0xc, 0x37, @u64=0x80000000}, @generic="58c2cd442323c0142f5076eb7e07c5f893e603b2be7800769d0c8047ada522570e3a51692db03350d81935"]}, @nested={0x4, 0x86}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x10) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:43:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1d00) 02:43:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0xffffff7f}, 0x0) 02:43:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x15000000, {0xb}}, 0x18}}, 0x0) 02:43:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1e00) 02:43:22 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x580f0200000000}, 0x0) 02:43:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x16000000, {0xb}}, 0x18}}, 0x0) [ 1704.758706][ C1] net_ratelimit: 20 callbacks suppressed [ 1704.758715][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1704.770304][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1704.998714][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1705.004579][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:43:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x50200) mq_timedreceive(r4, &(0x7f0000000080)=""/128, 0x80, 0x2, &(0x7f0000000100)={0x77359400}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x100000000000000}, 0x0) 02:43:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1f00) 02:43:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x17000000, {0xb}}, 0x18}}, 0x0) 02:43:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r2 = msgget(0x0, 0x4) r3 = request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='/\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x159000, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000500)={0x0, 0x2}, &(0x7f0000000540)=0x8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000480)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000004c0)={r6, 0x80000, r4}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000580)={0x9, 0x4, 0x100, 0xff, r5}, 0x10) r7 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000300)="42b2a7dfeb2c715686acd204fce849ce76568d5a77ea9233f69396d4e2817e31968e16d3f77759badac8a13cdd4dd6d6d2d99e7fb87c5f5549d1864de6eecfd1edb3c30300791516e338b8d28d439ecb8f7dd147166a0c1240101a429d5803a7fb31a03a0cce154c261cd2355860ee2a0a1cb9f5c558f3fac0f8caf2f36145329f7370818b8c5a004137e3a11087b3343da12a6ce7f7dce51a697bab50e64ac1e1d6c6360e36858dec7bd8dd3c5ed9b80f2d1d593fdeeb9b97d8dab5ea886d2d94912231fbb0e2e5f11bed1d965c01dd", 0xd0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000400)=@keyring={'key_or_keyring:', r7}) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/191) 02:43:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0xff, r2, 0x1, 0x160, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:43:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2000) 02:43:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x200000000000000}, 0x0) 02:43:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x18000000, {0xb}}, 0x18}}, 0x0) 02:43:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6000000000000000, 0x40000) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000180)={0x74, &(0x7f0000000100)="302e21d3cd642aca26072e9ebeeef0af0d276496490e044497e29f6491441b68d6ac7cc77e25cd9c2f58608db0bf2f03f92bd7124a0eb77f5a7dafe98f9fbe5ec264361c8977bdb19bd243b5a8e860618bcd399516097971d5718d411ad2b7adfed071e82233b6e7ac5adbfa7d5c21f634501b13"}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x3, 0xffffffff}, 0xc) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f00000001c0)=0xe8) bind$packet(r3, &(0x7f0000000240)={0x11, 0xff, r4, 0x1, 0xffffffffffffff81, 0x6, @remote}, 0x14) 02:43:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x3f420f0000000000}, 0x0) 02:43:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x19000000, {0xb}}, 0x18}}, 0x0) 02:43:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2100) 02:43:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0xffffff7f00000000}, 0x0) 02:43:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1a000000, {0xb}}, 0x18}}, 0x0) 02:43:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2200) [ 1706.838681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1706.844576][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:43:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:43:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x2}, 0x0) 02:43:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2300) 02:43:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1b000000, {0xb}}, 0x18}}, 0x0) 02:43:26 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x6, 0x60000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{}, {}, {}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)={0x7fff, 0x8, 0x7, 0x0, 0x0, [{r1, 0x0, 0x3}, {r1, 0x0, 0x9baa}, {r1}, {r1, 0x0, 0x6}, {r1, 0x0, 0x8}, {r1, 0x0, 0x1}, {r1, 0x0, 0x9c16}]}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x5, 0xbf5, 0x400}) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:43:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000300)={0x7, @win={{0x3, 0x7fffffff, 0x8, 0x8}, 0x7, 0x5, &(0x7f00000000c0)={{0x81, 0x51e, 0x0, 0x1ff}, &(0x7f0000000080)={{0xffffffffffffffe0, 0x40, 0x101, 0x3}, &(0x7f0000000040)={{0x303, 0x1, 0x4, 0x2c5}}}}, 0x8, &(0x7f0000000100)="3a5719bcb1b21487dc4dca91d499cd6a899d0c89800fea8540d34fef17e585a76b7c74b9e1f4e01caaaa50f751e6563219272f127b7507b51211258a", 0x3}}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2400) 02:43:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0xf423f}, 0x0) 02:43:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1c000000, {0xb}}, 0x18}}, 0x0) 02:43:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2500) 02:43:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1d000000, {0xb}}, 0x18}}, 0x0) 02:43:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x580f02}, 0x0) [ 1708.918686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1708.924579][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1709.158683][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1709.164587][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:43:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c223f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:43:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2600) 02:43:29 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x1000000}, 0x0) 02:43:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1e000000, {0xb}}, 0x18}}, 0x0) 02:43:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000140)={0x10000, 0xa58, &(0x7f0000000300)="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", &(0x7f0000000040)="63de75e190b22841d1cfa737017de9da3614564a5457a5cbfd93d67c3a1e824a58948907b3efe127ebd49e731d7174e4e94928cd0fe179e696ea511eb1171f828aff87b95abbb48350af4f71585e335ef313c5aefb24f79e50ca09a36acbfdccd4bbc27d8128ef13b08bc3d87faea594c5cc699fa28ed1d2c58cc9cc972a6cbe262482068d10a9213f98cd41ae781f7860e1d61364e26e499c2266f022eeb42458557d5f1cb86420216ef64ff6e09971541be51595ad24f0b0f29c833c67cbf4cea9", 0x1000, 0xc2}) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000001c0)=0x80000000, 0x4) 02:43:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0afb9a47f6000000000000") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1d, 0x200140) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)=0x2, 0x16d) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req={0x63, 0x9, 0xffffffff, 0x9}, 0x10) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000200), 0xfffffe91) 02:43:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2700) 02:43:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x2000000}, 0x0) 02:43:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1f000000, {0xb}}, 0x18}}, 0x0) 02:43:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x20000000, {0xb}}, 0x18}}, 0x0) 02:43:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2800) 02:43:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x20f5800}, 0x0) [ 1710.998671][ C1] net_ratelimit: 6 callbacks suppressed [ 1710.998681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1711.014865][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1711.248684][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1711.254600][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1711.398697][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1711.404621][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1711.410635][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1711.416514][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1711.422488][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1711.428369][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:43:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0xd) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000c0000000600000040eb00000077ffa3b96293a48c5df1421d457b97a6db61b68d10190082b6c03770a8ccaa28b987c6792a716eee90303267d529a1d18abba2f31e81830acb659f62e69724652100"/97]) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) sendto$packet(r2, &(0x7f0000000240)="b081506eee949bbee352554651ffd73b392a044bba3763282105c082e133f0db710077985cd0318f02f498598c1f3f19635d0d11d1ec85d327e6738374c800c76443a31cee7fb7e65c7d6581f902c643495a98", 0x53, 0x24000840, &(0x7f0000000480)={0x11, 0x17, r3, 0x1, 0x8001, 0x6, @local}, 0x14) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000140)={0x101}, 0x1) 02:43:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x21000000, {0xb}}, 0x18}}, 0x0) 02:43:31 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101180, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xfffffffffffffec5) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0xf) r5 = dup(r2) pause() setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x4, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 02:43:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2900) 02:43:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000080)=0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000240)={'\x00*\xd4A\x00'}, &(0x7f0000000300)=0x1e) 02:43:32 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x3f420f00}, 0x0) 02:43:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x22000000, {0xb}}, 0x18}}, 0x0) 02:43:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x6580, 0x0) r2 = accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80000) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000100)=""/214, &(0x7f0000000240)=0xd6) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2a00) 02:43:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x5, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:43:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2b00) 02:43:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)='system\x00', 0x7, 0x1) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:43:32 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0xffffff7f}, 0x0) 02:43:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x23000000, {0xb}}, 0x18}}, 0x0) 02:43:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2c00) 02:43:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x24000000, {0xb}}, 0x18}}, 0x0) 02:43:35 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:43:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x580f0200000000}, 0x0) 02:43:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2d00) 02:43:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x25000000, {0xb}}, 0x18}}, 0x0) 02:43:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x6, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000200)=0xfffffffffffffffd, 0x2) 02:43:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2e00) 02:43:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x26000000, {0xb}}, 0x18}}, 0x0) 02:43:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r2 = semget(0x1, 0x1, 0x10) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f00000000c0)=""/142) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1, 0x10000) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000280)) clock_adjtime(0x2, &(0x7f0000000300)={0x5, 0x9, 0x9, 0x1, 0x5, 0x8, 0x3f, 0x7ff, 0x3, 0x99a, 0x1ff, 0x7, 0x1, 0x8, 0xffffffffffffffff, 0x3, 0x81, 0x7, 0x4, 0x7, 0x5, 0x16, 0x3ff, 0x9, 0x20, 0x9}) 02:43:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x100000000000000}, 0x0) 02:43:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffff01, 0x20000) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x7, 0x59}) ioctl(r0, 0x1000008914, &(0x7f0000000100)="0a2f51c09acc0000") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:43:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x9, 0x20000) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000140)=0x80000000) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x103900) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f00000000c0)={r4, 0x80000, r3}) ioctl$KDDELIO(r3, 0x4b35, 0x6) 02:43:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2f00) 02:43:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x27000000, {0xb}}, 0x18}}, 0x0) 02:43:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3000) 02:43:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x200000000000000}, 0x0) 02:43:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x28000000, {0xb}}, 0x18}}, 0x0) 02:43:36 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x3f420f0000000000}, 0x0) 02:43:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x29000000, {0xb}}, 0x18}}, 0x0) 02:43:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3100) [ 1717.238705][ C1] net_ratelimit: 12 callbacks suppressed [ 1717.238713][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1717.250334][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1717.478699][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1717.484552][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1717.648684][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1717.654603][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1717.660570][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1717.666441][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1717.672412][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1717.678305][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:43:38 executing program 3: syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2, 0x400000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x80000002, 0x300) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x20, 0x400000) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000000c0)={0x81, 0x99b}) r3 = semget(0x3, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x8, 0x3, 0x3, 0x0, 0x13a2aea1, 0x80000, 0x5, 0xdb1, 0x6, 0x4, 0x7, 0x7, 0x7f, 0x8, 0xffffffff, 0x5, 0x1e, 0xfffffffffffffffc, 0x6, 0x1ff, 0x3f, 0x77, 0x8, 0x6, 0xe90a, 0x6, 0x6, 0x9, 0x5, 0x7, 0x7f, 0x1ff, 0x4, 0x20000000000000, 0x2, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x204, 0x3, 0x40000000, 0x2, 0x9, 0x3, 0x4}, r4, 0xb, r2, 0x9) semctl$SEM_INFO(r3, 0x1, 0x13, &(0x7f0000000040)=""/54) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:43:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 02:43:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x3f000000, {0xb}}, 0x18}}, 0x0) 02:43:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3200) 02:43:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0xc7, "8b94aec0452a89ae4efef7ac607467c22e4a233fc22050199604899d2545ce9e70cb517e2588ac36003e36ecd247a326dae394c60284779846569e73394048f976dda6a0f5158e06bf7eb506a839e89019499136f99a9736038da7054e8e44ddc26d14246384b32468c98b3f961acdc9ae00868e2b095bb1fde0229155c37a20c9c327a7d0227433610096bc514c25c98520a59868fb7a223ddd54dee483fddb69253b679606975fef6574d52893d5fecfdc379aa00ff7a6b8eb5296885018810e59c13fb39c94"}, &(0x7f0000000140)=0xeb) syz_execute_func(&(0x7f0000000180)="66450fec7809c441781339f2430f38f1f3f30f7ea30c00000036f2460f2a9d00000000c4417851c9c4411d15f7660f758600000000c4e1b45d550e46d91a") setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) sendto$inet(r0, &(0x7f0000000040)="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", 0xfe, 0x8010, 0x0, 0x0) 02:43:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000100300000000000000000000000000005001000050010000780200007802000078020000780200007802000003000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000001000000000000001700"/35], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e80050010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000002800727066696c74657200000000000000000000000000000000000000000000020000000000000068004354000000000000000000000000000000000000000000000000000000010000060000100000080000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000bd00000000000000ffffffc9000003ff00000000000000ff7465616d5f736c6176655f31000000006e723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00034200000000000000000000000000000801280100000000000000000000000000000000000000000000000040007365740000000000000000000000000000000000000000000000000000000200000020000000ff7f00000700000007000000fbffffff030000000806000030007564706c69746500000000000000000000000000000000000000000000004e214e224e204e21020000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x370) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x2, r0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) ftruncate(r0, 0x6) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3ff, 0x921c3) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x600, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) 02:43:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200)=0x3, 0x4) 02:43:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x2}, 0x0) 02:43:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3300) 02:43:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x60000000, {0xb}}, 0x18}}, 0x0) 02:43:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3400) 02:43:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x65580000, {0xb}}, 0x18}}, 0x0) 02:43:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0xf423f}, 0x0) 02:43:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x81000000, {0xb}}, 0x18}}, 0x0) 02:43:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3500) 02:43:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x580f02}, 0x0) 02:43:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x803, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) semget(0x1, 0x2, 0x404) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x88a8ffff, {0xb}}, 0x18}}, 0x0) 02:43:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3600) 02:43:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 02:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x9, 0x6, 0x5, 0x0, 0x5, 0x7fff}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101800, 0x21) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000000c0)=""/210) 02:43:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x800, 0x505000) r3 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000100)={0xa0, 0x0, 0x8, {{0x6, 0x0, 0x96, 0x15b2, 0xba, 0xffffffff, {0x5, 0x9, 0x0, 0x8001, 0x7, 0x80000001, 0x5, 0x6, 0x1, 0x3f, 0x5, r3, r4, 0x8, 0x6}}, {0x0, 0x4}}}, 0xa0) 02:43:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x9effffff, {0xb}}, 0x18}}, 0x0) 02:43:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 02:43:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3700) 02:43:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x20f5800}, 0x0) 02:43:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xb2290000, {0xb}}, 0x18}}, 0x0) 02:43:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3800) [ 1723.478701][ C1] net_ratelimit: 14 callbacks suppressed [ 1723.478710][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1723.490274][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1723.718695][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1723.724566][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1723.878712][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1723.884731][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1723.890713][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1723.896569][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1723.902532][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1723.908410][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:43:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x3f420f00}, 0x0) 02:43:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3900) 02:43:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xc00e0000, {0xb}}, 0x18}}, 0x0) 02:43:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0xa100, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r0, r1, r0, r0], 0x4) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x2, 0xfffffffffffeffff, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc070000000000000066b48deb9c3e79f210406d60b2d5cacccad2131fdb276e50352eb13957ce1f557a1a3de8feb3b250e53b45de278352b74f6c9e5434a2d8e813ea4dd5cb916a7c5887938bbded44b35e79dded50da37861c75c9e0873c282c9f09fe244895192297574a7625425f583725642739e33b254b74641a2a73029c2a9f542674198b5a4a125c84de6438cdf50d38000c0ac1061623308a7ad57a") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) signalfd4(r1, &(0x7f0000000040)={0x6}, 0x8, 0x800) 02:43:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3a00) 02:43:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 02:43:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xf0ffffff, {0xb}}, 0x18}}, 0x0) 02:43:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000300)={0x2, 0xa047, 0x80, 'queue0\x00', 0x2}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = syz_open_dev$amidi(&(0x7f00000016c0)='/dev/amidi#\x00', 0x13d2, 0x40000) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000001700)=0x1f, 0x8) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) lookup_dcookie(0x7, &(0x7f00000000c0)=""/186, 0xba) 02:43:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3b00) 02:43:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x580f0200000000}, 0x0) 02:43:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xff000000, {0xb}}, 0x18}}, 0x0) 02:43:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3c00) 02:43:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 02:43:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xffffa888, {0xb}}, 0x18}}, 0x0) 02:43:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="3c123f31add07000000004") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0xfe8f) 02:43:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3d00) 02:43:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 02:43:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xfffff000, {0xb}}, 0x18}}, 0x0) 02:43:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req={0x8000, 0x1, 0x2, 0x6}, 0xf) r2 = dup(r0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0xffffffff) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x200000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0x1f}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000380)={r4, 0x5, 0x6}, 0x8) r5 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x3f, @mcast2, 0xb9}, r6}}, 0x30) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000003c0)={0x10001, 0x820c, 0x3, 0x7f, r4}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0xb, 0x2, 0x2, 0x0, 0x1, 0xfa9c134000000000}, &(0x7f0000000140)=0x20) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000200), 0x1b0) 02:43:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x3f420f0000000000}, 0x0) 02:43:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xffffff7f, {0xb}}, 0x18}}, 0x0) 02:43:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:43:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3e00) 02:43:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x301000, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000000c0)={0x0, {0x752, 0xfffffffffffff05a}}) r2 = socket$packet(0x11, 0x13, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000040), 0x369) 02:43:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) [ 1729.718683][ C1] net_ratelimit: 10 callbacks suppressed [ 1729.718692][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1729.730210][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1729.958698][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1729.964550][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1730.118764][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1730.124703][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1730.130630][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1730.136540][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1730.142489][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1730.148307][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:43:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@dev, @in6}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x5, 0x3ff, 0x0, 0x10001, 0x9, 0x1, 0x7ff}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000040)=0x5, 0x4) 02:43:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3f00) 02:43:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:43:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xffffff9e, {0xb}}, 0x18}}, 0x0) 02:43:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xd5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r2, 0xcd, "c4c7524ea4f43018604d1e432ef4bbc15227fa410b4d27aee8560b2aa52252c182376f82acfe1aa4b96fa8f009b3233011881238f4db4b50d419898845605dcdbf9c870d0904c941653e0c017708c47e6c21a45dc156a688dec523c2d658d8b67562fa2bc1373cdf1c4f7189d754206551956defe6a0837f8e1428a6233f4bd6acccd7daa53b113bbde4c254710bde69edbb2e57193f29f1e896dd4f45e822431f92a733e5999936710ab480c18051a3327b67ff7cc6fa6ba985024670aa1a4604e0426d5b735ea68e1552c56c"}, &(0x7f0000000240)=0xd5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r2, 0x1}, 0x8) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x5865) 02:43:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000080)=""/217, 0xd9}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/146, 0x92}, {&(0x7f00000013c0)=""/229, 0xe5}], 0x5, &(0x7f0000000240), 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001540)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000001640)=0xe8) getresgid(&(0x7f0000001680), &(0x7f00000016c0)=0x0, &(0x7f0000001700)) r6 = geteuid() lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)=0x0) stat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000001a80)=[{&(0x7f00000014c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000280), 0x0, &(0x7f0000001980)=[@cred={0x20, 0x1, 0x2, r1, r4, r5}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r2, r2, r0, r2, r2, r2, r0]}, @cred={0x20, 0x1, 0x2, r1, r6, r7}, @rights={0x28, 0x1, 0x1, [r2, r2, r2, r2, r0]}, @cred={0x20, 0x1, 0x2, r1, r8, r9}], 0xd0, 0x40}], 0x1, 0x20004040) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000280)={0x3}) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xfffffff0, {0xb}}, 0x18}}, 0x0) 02:43:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x86eb, 0x400000) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000080)=0x4) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:43:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:43:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req={0x2, 0x5, 0x66, 0x3f}, 0xfffffffffffffe2a) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:43:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x6000) 02:43:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x40030000000000, {0xb}}, 0x18}}, 0x0) 02:43:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x6558) 02:43:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:43:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xf0ffffffffffff, {0xb}}, 0x18}}, 0x0) 02:43:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x14100, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="74c20e584e519c46", 0x8) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f00000000c0), 0x4) setsockopt$packet_int(r2, 0x107, 0x1b, &(0x7f0000000200)=0x400000000000002, 0xfffffffffffffddb) 02:43:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x8100) 02:43:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) 02:43:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x100000000000000, {0xb}}, 0x18}}, 0x0) 02:43:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x8) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8000, 0x200) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f00000000c0)) 02:43:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:43:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xc00e) 02:43:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x200000000000000, {0xb}}, 0x18}}, 0x0) 02:43:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0xa0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000080)={0xda, ""/218}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:43:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:43:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x300000000000000, {0xb}}, 0x18}}, 0x0) 02:43:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xe100) 02:43:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:43:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x400000000000000, {0xb}}, 0x18}}, 0x0) 02:43:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xf000) [ 1735.958743][ C1] net_ratelimit: 14 callbacks suppressed [ 1735.958752][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1735.970299][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1736.198684][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1736.205092][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1736.358721][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1736.364864][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1736.370976][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1736.377097][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1736.383108][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1736.389047][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:43:57 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x42000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000140)={0x1000003e, 0x0, 0x32}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000001c0)={0x3, 0x1, [0xfffffffffffffffa, 0x5, 0x9, 0xfffffffffffffffa, 0x40, 0x3, 0x401, 0x2]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x20, 0x3, 0x3}}, 0xfffffffffffffeff) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000180)=0x5) shmget$private(0x0, 0x2000, 0x250, &(0x7f0000ffb000/0x2000)=nil) 02:43:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:43:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x500000000000000, {0xb}}, 0x18}}, 0x0) 02:43:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xff00) 02:43:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x4, 0xa, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200), 0x7d) 02:43:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:43:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x34000) 02:43:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x600000000000000, {0xb}}, 0x18}}, 0x0) 02:43:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x400300) 02:43:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:43:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000180)) ioctl(r0, 0x10080b654, &(0x7f00000001c0)="4adc1fa224125c319bd078") r3 = socket$packet(0x11, 0x2, 0x300) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000000)={0x1, 0xf078, 0x1, 0x1f, 0xd, 0x1}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x18000, 0x0) fallocate(r1, 0x8, 0x49e1, 0x7ff) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xfffffffffffff53b, 0x1, 0x1, 0x9}]}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000100)) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x700000000000000, {0xb}}, 0x18}}, 0x0) 02:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000080)={0x4, 0x6}) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) r3 = geteuid() setuid(r3) 02:43:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:43:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xf0ffff) 02:43:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x800000000000000, {0xb}}, 0x18}}, 0x0) 02:43:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x87, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x4, 'lc\x00', 0x0, 0x2, 0x38}, 0x2c) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000300)={r2, @in={{0x2, 0x4e23, @local}}}, 0x84) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x100, 0x0) read$eventfd(r3, &(0x7f0000000180), 0x8) r4 = socket$packet(0x11, 0x2, 0x300) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8a00000005000000c777343a082dd40dd196f65246684e918f256b76332a26d241f18f0e07e7101541f0ed7787b079dd93d6e7680c4b1be763250b5bd1a97faafb1fddf623bddb28f44a728d615d1575db1b1482a83111cdb2f1eea92e4ae5e982768d1081a87dd416ba8bf00601f9e6504af3c1ad21aa46fe319f144f272a98bc1f370e8d72fe18525a"], 0x0) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8000}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) [ 1740.336819][T27074] IPVS: set_ctl: invalid protocol: 135 172.30.1.5:20001 02:43:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1000000) 02:43:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:43:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) socket$key(0xf, 0x3, 0x2) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x9, 0x100000001, 0x0, 0x9}, 0x10) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:43:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x900000000000000, {0xb}}, 0x18}}, 0x0) 02:43:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:43:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2000000) 02:44:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0xffffffffffffffff, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6}}}, &(0x7f0000000180)=0xe8) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xa00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) 02:44:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000080)) 02:44:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3000000) 02:44:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41080000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x308, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'ifb0\x00'}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl(r1, 0x401, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000280)=0x9, &(0x7f0000000300)=0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0xce], [0xc2]}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000340)=0x40000009, 0x4) 02:44:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x2) 02:44:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x4000000) 02:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x1ff, 0xff, 0xfffffffffffffffb, 0x1, 0x5}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x101000) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000080)=""/19) connect$tipc(r2, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x43, 0x1}, 0x4}}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000340)={r3, 0x7, &(0x7f00000001c0)=[0x5, 0x6b51, 0x7, 0x0, 0x9, 0x4, 0x0], &(0x7f0000000240)=[0x9, 0x9], 0x0, 0x4, 0x44, &(0x7f0000000280)=[0x101, 0x6, 0x944a, 0x101], &(0x7f0000000300)=[0xffffffff00000001, 0x3f, 0x8000, 0x7, 0xe00000000, 0x6, 0x4, 0x8]}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xb00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xc00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0xf423f) 02:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x400, 0x14000) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) getpeername$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r2, r2, 0x6, 0x3}, 0x10) 02:44:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x5000000) 02:44:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x580f02) [ 1744.278692][ C1] net_ratelimit: 18 callbacks suppressed [ 1744.278739][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1744.290254][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1744.518707][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1744.524623][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1744.688723][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1744.694620][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1744.700578][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1744.706427][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1744.712372][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1744.718210][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:44:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000280)=0xfffffffffffffffc) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10080, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f00000000c0)={r4}) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xd00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x200000003, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x5, &(0x7f0000000200), 0x4) 02:44:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x1000000) 02:44:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x6000000) 02:44:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) r2 = dup2(r1, r1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) openat(r2, &(0x7f0000000040)='./file0\x00', 0x40, 0x50) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) arch_prctl$ARCH_GET_CPUID(0x1011) 02:44:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xe00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x7000000) 02:44:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xf00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x2000000) 02:44:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1000000000000000, {0xb}}, 0x18}}, 0x0) 02:44:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x600000000003, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x0, @empty, 0x4e24, 0x4, 'wrr\x00', 0x1, 0xcc8f, 0x76}, 0x2c) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x80000000, 0x80200) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x8000000) [ 1746.410110][T27230] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 [ 1747.182760][T27238] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 02:44:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)=0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) write$smack_current(r1, &(0x7f0000000300)='posix_acl_access\x00', 0xffffffffffffff87) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x4, 0xaef4, 0x8, 0x0, 0x4}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x20f5800) 02:44:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x9000000) 02:44:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1100000000000000, {0xb}}, 0x18}}, 0x0) 02:44:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'veth0_to_bond\x00', {0x2, 0x4e23, @broadcast}}) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x5, 0x4, 0x8, 0x1548, 0xc00f, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2}, 0xc) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000200), 0x4) shutdown(r0, 0x1) 02:44:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1200000000000000, {0xb}}, 0x18}}, 0x0) 02:44:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) fcntl$notify(r1, 0x402, 0x1) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x3f420f00) 02:44:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xa000000) 02:44:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1300000000000000, {0xb}}, 0x18}}, 0x0) 02:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000002080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002100)=""/64, 0x40}, {&(0x7f0000002140)=""/7, 0x7}], 0x2}, 0x100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000046c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000047c0)=0xe8) sendmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000100)="d4f84901024c3f947642d8886e4d91051b5fd073be3303e768ae7c03acb316a65bedd74ba7a2b92885eed9094400f10466fa8b003082", 0x36}, {&(0x7f0000000140)="f758ce91c101f3e56e90", 0xa}, {&(0x7f0000000180)="463e4448c7865065e7f80bae8e9ae74d88af874a8de6d573ad85dd77c5a799cb43ca071cfccd8115f4c012ffc164df98920045acad2615d8252a79dcdfe2601b4a04527221bc3ee13b15b6afc869f27f798b348691ca87954d4533bb26372a221eb97e4935ebcd", 0x67}, {&(0x7f0000000300)="7f2f7e5d56d9054d7f63606fc77f9f14abc1ca605269660b45a1377915076e43a72f9ac39266fdda77f05a60143c8a1277a47722b705b7555b8f5379c4c438a96aaed1b3ad06b4c33584207252884c0d201bc68f245bbce59d210091215ab5a4e777ecc9e2fd1a2bcce2215eefea916d46ffe247556b735ca70104035cb1d667faa0d752dcb8d6ce22ca8e600d265c3871e10fb2dae11bc2e79c45c0", 0x9c}, {&(0x7f00000003c0)="b24578971172f4a551497c126bff88c3882d7dbc43ba9a9fb06a438364cbde14ed29bb0c8e6409ecee32b3e02c87cdb9dd0f3fedadaa6cd501657eef3e070cd4f270b6dfc34f3d1cae6bfc618c905ab18d20512138ad687915ac721ffd260e46ac522213124a2a8dbc41bd6a3e014409d6a26f48d654b2e51d5929f54bac92a659b3f069827a3acd8f979d4504c0c0e82049098b0215b719c70a9a7e5cc5df49ee3724c54d4821ffdb8893e6355e9b59c8f285ddb1bd2a0f0ce34d7e20c0935902e389a1928c89d42bf5dc797938cea0657130cb491a078f605d563f22e08fddc690bcdad08fcc", 0xe7}, {&(0x7f00000004c0)="2e55800a9b835479847622f51e5e53fabb6088e1468222bbf55e2c7e173168c0060ad6bf2618bbaa8e79995db1891c94210481b8908ddee7fdf17b77bd82085ee7473017e18470da0107b3311d3271dd0cbc242d78d220d79a3f1d2ff4dbdff8be4c810009ffba6000a0732a967c60f73282b2f17753bc3cafeb0886351801603a59f470d393242317c9adde8ef595d83d8aeb54f6051bd664d3286fe6b22bca064f0b24d2bd203592d3ca9dc5", 0xad}, {&(0x7f0000000240)="b8", 0x1}, {&(0x7f0000000580)="fcd59ecf11727d828e434e4e9b6405f213257daa5d5bf07067db7e25be7fb3fb6237d8f771e3338ac2788e7043bc469f60a704c3adeaf3fcf3951acd2c568e80a71248940bf35eb018e10651b8b7545f6aa1556a07df92d6472186c301a81a444345ee034b382428a9e294d81a2eb3112e53a33e818483883afcce8ac1972b3075cb003397575c9678dd55ffb580f46c4afed4ddca4446e7eb1a2a0a63eaa4e2ed497e11b253e36c07ec543c6b6cc94b8ab14301e64d1afe4bb6c27c3d7fb263e7bc4433f7111268d0e8c5dd0a9d813bb4ff803af9f3a5a326e68345e49e24d385c0bde030a5", 0xe6}, {&(0x7f0000000680)="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", 0x1000}], 0x9, &(0x7f0000001740)=[{0x108, 0x0, 0x367d, "a1b84218d9d6026ec94b2578a9b089709592e34a97f586834cb69d6c54accb7594e6d96522e60264d6141e75c61c5ca9ac0ac46416682c0125704b351f485e89be7495b203ced589f5f2e2035f8130fe34e3dcde6a73f91b35b69702888f86e085a005c037fcc569334dc70ad534c54860d8492881d87f7b49bcb09e7cde2a4cebc1a3e170979b3bfc66b8397e360aab67fde8dfca273ec4012fa247f30324d501a10f20fce8fdd85a19c9cd8c60f2023329557811f4d995be93d700d2ed8d98432b57957e75005640e1da44d0a3c0fd3520cc4e287b489136034baa2d9277dcccd489775fa965fa73741ae587daeec384e77e"}, {0x18, 0x1, 0xffff, "feb7ea64818352e0"}, {0xd8, 0x10a, 0x9, "875f5db1359332595c5bb55709cc76255baac1d8097f624ca13149264dffe347610ba11c12470ff57354d45bd8472cb513bc11c58629d656bf6bb389bb8dccb64d565f8daf0ebca59be0fc7a13506ae58205e00dd4843b4d4b4893db0445bdf727941fb489c5894162dda49eda0833d29838170ac376191ab27c0676e1421c112614f77532dfbde3949f09efed1ac067b8f3dce3bd0c6852cfb0af2a7c123f1bfa62be110bfe2fdda20dd795a814a3866c25c5fef488355cb2e857953fa4946f86eb8361c1d99e87"}, {0xe8, 0x11a, 0x5, "c70a1e129d7800f64d2a745fe204a9450e35868c52dbf28ea433817919ed35f751688cba47b3308054bf9a540844231579130b337b174045647dd4f23cab5db63aaba5cc5bc6aa5cccac947932c73cf010ef13aa9915aabb9142810276d4feb35c9ab7e90ead0b05715f66d345e143e779e6964d8eed224a66dded1dbf570599776786112a6fe7067424c4dadb7b14e92aa5ca0abf9902e60030b010338b0e6d85d670c7ed1777fb1a64f665dd7ea3fd7b212ca31a3f22c83c952aa0a6cf9baaa97901b547d986810c4f6f4abf9c9ccfba4d3106848885"}, {0x60, 0x10a, 0x1f, "08c39910efd5e16bdddaebe6446fee7fcc07b1a66f98f6111dcfe15a488f65d25874da84f5803c1b59f5da5887d1b692325dd79ea8a23e402d9935e3a5b8660b1e8365adf5bb5c3093"}, {0x98, 0x10a, 0x1b4, "27ad28ec4c6f7babf7880b8abcf81b89352094f072cb29056326ee5e91caf506fa3e0c56fe9bc568709979a50d8ac5a1191d6fc5fbbc7c835a3f76890c655ec72268658a3045c56acbc7a176c14e02cb659eb6a41fb5b6cf0b9ae06d86243e10419ae935853decf2aa0716acf0e32833ff14f8713e2d2a80cce6653a42ecd2d362"}, {0x78, 0x118, 0x5, "86f2ab83c961e0eefc2e285ab735a65128d501955cba54ccc47ca9a33e897f51cc1b614bf77003c0b3c14ff143d3492676b58db0e99faf7224fd4e326499e6b92dace579392d2ef6f551bdc1448f3b08798de56e57dbc0aecd346b8fc3fb842c874e"}], 0x450}, 0x1ff}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @local}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001c40)="18375ddc4626bb1caed8cfd03c8496109a51bf943e7563121ed94993342476c3665e88171f7b5a21100043aafbeefdec54979b2ef82292375dfaf30de50f158629ba8db91d627671a9ae46bfd876ff43b8b707b37fa058da6102d6f06275d8f5a618e2f0eaa5bbcdb171754ddc0555a02c56ac746bb4028acd70f289c538b6f41345485d323935d78dbc80094f1af2867084d0598971e62137f396a690e0c96016392e4925593795d0e1ada74f6d49481953b21b92fc08a38e", 0xb9}, {&(0x7f0000001d00)="26610bc1619d71d0f2a74f7d2e1522786f5f07b325dbf5e97ba4dad4fe919ffa36c2fad7148ffb9934dda19a5c4a9cefb8c1c97f0db2ce00852be99eea2eff2001cd28d40d1548", 0x47}, {&(0x7f0000000280)="4bc000241100964aff495f87d053ed63f59c77f76734a295f971958fd1fcaf976a3d6aa6ab002666814d620f00c6574d148f05b6b9aab51a7262994952f75f8b", 0x40}, {&(0x7f0000001d80)="758462704275648c71c10ee0ca8a63bd1829f1b7618289ffb0d391e8a035484d2d2cdb5389633687700ee9ea29b111cb4d37debe757efaadb71b4d8d8824c78689ed75e404ae400178a4107f9b9fc008d281ebd517bb6947be879cbf27288b40edaa65b22bc137e73a773e8ac0436c1b0dcda0515684f638fc7ce61ba6f57ae2bcf9a214", 0x84}], 0x4, &(0x7f0000001e80)=[{0x90, 0x118, 0x2e, "a61e67e26a39188779b2dd84c8d02dbafab26c694bffe99191f6ef316e5ed9f4402e42411a4c29131af7f62eaa52ac7df164d4164e4bc2a3f84f95f0bee5fd7244652f31b8770c6d498c1b92ec91c9b4297932d001ea22743f538a58190b9f113ac321ebaed4b1e22017d697a727a76d7e0ef01698d51ed4b66834a577b1"}, {0xa0, 0x1ff, 0x9, "e966754d711cdabe4411064bb2542297c16000c94cca940f872d65444bc1120ff733cdbb62d39249e5147020bf81c17997d285f98ad8fa8e31c172f60c486e4e915a61d45a73214f71063c1702898e16dd0cda8a20674fc92b62e3458df4de915baaa6a7f7b14de571e79b1e31c2ead445bfdaca01da8b4baba37e675be18597c8cec010ed52ef0a7210ea99"}, {0x98, 0x119, 0x8, "2e33b6ea2d85014f0c8043ae778a5a6eff45a6170099bd7974f3a3526f9578ecbc93959f9f131ed30776e2a36de357946cf6e9ed67ef917e31c4ebec7309e591e6bca91cf425b464a88ecafc8ca0f860a3b1674b017582d626c76e4b36c523ad1d83caf7b3f4a59bc297214e59535c156c3d3b6c2a375f30a3c18bfb6ebf06abacbbf4a971"}], 0x1c8}, 0x34}, {{&(0x7f0000002200)=@can={0x1d, r1}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002280)="49bc9d128cfc59c961984048bbe35e5923f4e059a772", 0x16}, {&(0x7f00000022c0)="baf230953ec0a7d85db3168c94575941166f192025a1a5686932ff70bfe5b74cd74929c3880b0353305b2b3e1d2763b407839ee67b7a351076a6323813243fa966cd86769cb3b3bafd6dbe772d9aa00f1dacd29a336ec356ebe5614c0c7a7c79731607b01ab599c65c01c51af3672add52ad944985d71c701be5a8c6722fc0be392b765855bf09cf2377b3984e63848e58e8bd0c3da7ec2174bea95d7aabc72e53172c42628510e65015d360e871d9a30e07fd507f12ca", 0xb7}], 0x2, &(0x7f00000023c0)=[{0xe0, 0x1, 0x1f, "70a9291feb0e7e018a95bc0b085a08b230eb60bbb5edb51321fbf7e549c89e64d7f219f09ca979457ee1db824a37111187fa0097c4d1ae743595564afeb5962dff38186806e6a55ac682e6781bf2fae20855b7608b185ad756696939493cd482f834ee4e7da21f3041a731e3aace234d60059284f1ce214a6696b24661e57341ef9b84827de3493b9cb2558772a8119603037de55f5003042178316ac7527991e4bba8c8d3807f7dcf6550bf32f1d2b1f441e571ff802c75d4ecc2a5216da537d7c727e32cd041c52eeb2892"}, {0x1010, 0x13b, 0x8, "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"}, {0xc0, 0xff, 0x2, "c74459939e4280163f88e117b9ac67623469c28491ae2da4c448090f5cbe9e6bb0648528e57c3fa44f580aff90579745026906f759b5de17a380501b2403874be0b24e40f53274be560202ce635bde389bd5e97c4ce054f1064c817e664d8442a35a2f212171ac0673ab4865114a26c7454dd5786691872cd982a661581e2436203dbe20ad87d85e3fced36778516dc267993c9f73eee0516d65db6611b191357b07724f7e5ec2aee712"}, {0x1010, 0x10e, 0x2, "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"}, {0x80, 0x11f, 0x6, "462c4ecbef62042d09f1fe4637916e7ad60377ec309bf28ac6b5603da63848a89532804cf18141f9d5639ee985130de5e4c48403bf136f8afb40167e30f506aca3538edc801304b02a51e0c9beac87df9d95aa88b6b6ad4f92e24bf51079448a19e31cbd5231d42f1e6c7507"}, {0xc0, 0x117, 0x71, "ffef6ad40a43f20a09153aae6825a05e899e830f335b83924875e1e1cf5e29d35ff28406e1e5879da64f7b442cf9940146e3af3c0f267507ef5ca0422e87b41168efbe6137d13a1588a44ef1f53efc5a9f7bbb8fa68ab1f2b917479c84143b1a0b1bdb44d98858f73679e30cb0aec81a5a18ca4c6b8bbcba388c2804e37bae4b019e19e299d30c8dbe709852480f5e7abd1615494977591867b057314a39ac12eae193be56fde211f74c356fd7"}], 0x2300}, 0x6}, {{&(0x7f0000004800)=@xdp={0x2c, 0x2, r2, 0x2d}, 0x80, &(0x7f0000004980)=[{&(0x7f0000004880)="faa1dc3cde8726058d8e863d97aabb3397f9427a3480438609b08746b2953ff5d7058c3fc10c06ccbbfecf1cdada8b8e8af7eb3ddfe97e095d78abfb447e87bdf7998ecbf9e330fa5be093155074775f37abcb4bd4a705e97f4c8631a9a79500ae40dd4e172b31ae031278413b9dac37fc8b192185f1b87a5ded53652fc9dc79844a94eab8a6cf2c322a8883e13fd7a119ceea3c16402b9d", 0x98}, {&(0x7f0000004940)="9ac8648858bf2629f2323d3128204d9ef439a7452329812d47737dfb71", 0x1d}], 0x2, &(0x7f00000049c0)=[{0xb0, 0x11, 0x2, "aa5210b1fedfad21834f8556556f81668df8750915e72a4558c402ae7f461abe53942007cd33b6fca6fee1bfbb5a8d951d441445a919a9dbda1249a091356b79bb60c7f99c68e79bc6cb9bc685c37359a824b475d17df18b6aa09cb97ace8bb0f40b84bb723a4b7ad1784b9f337d3dd5e7573f8719ac801015b03e2a78100af922c4ad020c1c8c1a8540be9d3b278e95789d36bed7dcf398c67ac55728"}, {0x50, 0x105, 0x10000, "89e1f6beb922d8300e4d6c56444d705a0a213e5120326abcbf9b80afc100641e33b084c83c9ff3cee17e9557cbe60d7fc3e7d575527d858c220d6d9b"}, {0x68, 0x13e, 0x9, "19e29f3a1d56823250f63537cf1d3d9f1ee683b9abb722a02c937e254ea101a73ddb08c0fe0a14fde0207420a53f128d2a234450749f4787089f12f4cc782cb77cfbd157bec92e2a471648cdaa6c182824c8f4dd79"}], 0x168}, 0x1}], 0x4, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req={0xffff, 0x200, 0x4, 0x3c02}, 0x10) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x5, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) [ 1750.918690][ C0] net_ratelimit: 10 callbacks suppressed [ 1750.918699][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1750.930391][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1750.936359][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1750.942269][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1750.948252][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1750.954175][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:44:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000000040000, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x1, r3}) 02:44:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1400000000000000, {0xb}}, 0x18}}, 0x0) 02:44:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xb000000) 02:44:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0xffffff7f) 02:44:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0x401, 0x2, 0x1, 0x3}, 0x10) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xc000000) 02:44:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x200}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r3, 0x3, 0xfffffffffffffffb, 0x0, 0x0, 0x4}, &(0x7f0000000140)=0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1500000000000000, {0xb}}, 0x18}}, 0x0) 02:44:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x580f0200000000) 02:44:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xd000000) 02:44:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xe000000) 02:44:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x100000000000000) [ 1752.598703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1752.604546][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1752.838681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1752.845079][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:44:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x540, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140), 0x4) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r3 = dup2(r2, r1) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x543) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x401, 0x1, 0x1, 0xffffffff80000001, 0x7, 0x2, 0x7], 0x7, 0x7fffffff, 0x6, 0x2, 0x1, 0x3, {0x1000, 0xffffffffffffffc1, 0x80, 0x77, 0x100, 0x6, 0x524926de, 0x7, 0x37d1, 0x0, 0x0, 0x3, 0xffffffffffffffc1, 0x7fffffff, "054d81e45ce72e49caf27b96ede33fd8cccddf8b1dc80b4e450013603ef76366"}}) 02:44:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1600000000000000, {0xb}}, 0x18}}, 0x0) 02:44:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xf000000) 02:44:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x200000000000000) 02:44:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0xc8a00) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000080)=0x20) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) ioctl(r0, 0xffffffff, &(0x7f00000000c0)="f0c5d9c2dceb573b754aa3b06cbe15b6959cb2bab228a383acc8e46051ecd8d176c6a2acffee72aac2b941d92a347faa") setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0xfff, 0x6fc, 0x0, 0x7, 0x0, 0x7, 0x1, 0x3}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000040)=0x6, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) 02:44:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x3f420f0000000000) 02:44:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x10000000) 02:44:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1700000000000000, {0xb}}, 0x18}}, 0x0) 02:44:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0xffffff7f00000000) 02:44:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x11000000) 02:44:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1800000000000000, {0xb}}, 0x18}}, 0x0) 02:44:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x6e81bd28cbdc2bcd, @remote, 0x4e20, 0x4, 'nq\x00', 0x8, 0xde6, 0x45}, 0x2c) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000100)=r3) 02:44:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x12000000) 02:44:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1900000000000000, {0xb}}, 0x18}}, 0x0) 02:44:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='net/icmp\x00') ioctl$SG_IO(r0, 0x2285, &(0x7f0000000d80)={0x0, 0xffffffffffffffff, 0xb7, 0x100000001, @scatter={0x6, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000740)=""/129, 0x81}, {&(0x7f0000000800)=""/2, 0x2}, {&(0x7f0000000840)=""/83, 0x53}, {&(0x7f00000008c0)=""/207, 0xcf}, {&(0x7f00000009c0)=""/214, 0xd6}, {&(0x7f0000000ac0)=""/182, 0xb6}]}, &(0x7f0000000c00)="93cba4beeee85e8a8daddd98a50ae69901a37262b34acfae5354b8a2d3395f2fc6137e1fa2868cd818bf1abda74b5fcb9d5ae7e7e47e301e1ca6018064f88f723e640f90e660d5d4e335e5685ef27072f0d773adc8ad1539a01325c84bcc032f0f1f564c29b6389a69e858e48fa1c5f09dad6240cb1c63c03a860595f3639e4fa36e79111cf9da385cdfc6058dee9b6067550a5b1b787c8de679d2c7fd2e3baa7d03725cacedd295d8f48e868ce2a5d31641edd493ee40", &(0x7f0000000cc0)=""/86, 0x7ff, 0x2, 0x5, &(0x7f0000000d40)}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000020000000000000000000010000003f00000005001a00fe8000000000000000000000e2fffffefe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="0208ff001600000028bd7004fcdbdf2504000700080000009a70000000000000ff01000000000000fbffffffffffffff07001900000000000a004e230000000294d03a582236f6ac6884000002004e24ac1414bb0000000000ff070000000000000013007f00000025bd70000435000004001800000214001ca7536d1508dcc3c4fb0b01126788537bd53100000000030005002b80000002004e2100"/176], 0xb0}}, 0x4000000) r3 = request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='/dev/hwrng\x00', 0xfffffffffffffffc) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000e00)="4a3fc738e67b1731ef9dcd964336379974f0705e5fe643697e90b840db3a954fff3ec533b518cddbb3093e8949adf44545549c2fe67d6cc97323826e17720c8d1b46d1d1abbbe3aa1645ad82a84e3ca88b94cf138859f20a996af3deee2ad025a4077ff08f9aa0bb996899542cec57904f15eaeb6f9bf6195100007eb1526b2c8c687d9837346f8a7f5e5121cb4c61dbe39172629bc5e5392d9bc6a91f7338505c44ba978492e9795c2ded182c6029189d7f701dd23528969fcafd0731a78875efcdacc75ccb6c3dd778a460") mknod(&(0x7f0000001040)='./file0\x00', 0x0, 0xfa8f) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="e9dbb83b096462b02072a25e45af16c3b2a3ca73e06788d80ad0424a688d1fc8da5ce12005862f626e85ffe26a14ad5651e3a232d6aa1fa498e0bd09e7822376a425da150c095f9dc20a6d2d269be2ec4742ae6b34df5b3225b27913a7a5755ac81b2706e26c2f9c977d587d9458f655a15c569827a115e9ba7155bbaa941f20e565e63d41db94e775ee59e3f8b6f5ca46524a1ec278b5922b5c03e2534a14715e72fee6", 0xa4, 0xfffffffffffffffa) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000f00), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000001000)={&(0x7f0000000f40)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000fc0)=[{&(0x7f0000000f80)="cf44568961a64c4cfe5d0fd1ad9053b8e6e2e99a8e28e69ec68ac12b8430ecd4e429", 0x22}], 0x1, 0x0, 0x0, 0x4004}, 0x40001) r5 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="3d169d096441bf7ee11498f4c03ada678334add02e38592f5f47975a2df0ac696e2b6409ff09394f840c91db1ed46d29da443be296a7b3bb3c684a7cae", 0x3d, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r3, r4, r5}, &(0x7f0000000500)=""/95, 0x5f, &(0x7f00000006c0)={&(0x7f0000000580)={'wp256\x00'}, &(0x7f00000005c0)="e90c3a1cf58dc0c486a7dd6a24b10ea583150edf6263424578bb82f5005dc1c68ea8af97541ce922511d5df86db39226cb35b4fe2fccaf59240b9dc491a1276aa1fa86536d4572517050c55beabee769520e9d7df7067a9f74e7c51de4032818ede5cd6b17d83dfd9ae5dda4e48f6c343ce11e6e96a6074b83e7783d942fe2cff6c887970174995505e8c09ebdbbf4cf9ee773964435100be64d96462351ac8673ae64c8da2cee78e677102fa43e8c16ae2710fd4dbf98db1c95c37705dca46051e034a05871ed924507c322", 0xcc}) 02:44:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x30000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x0, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4040) setsockopt(r0, 0x10ff, 0x6, &(0x7f0000000040)="cb0f84378e734765d61ba2244ffdf865d9690d61ee0f6af16bff3e", 0x1b) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000300)={0x6, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}}, 0x88) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000200), 0x4) [ 1757.178493][T27400] IPVS: set_ctl: invalid protocol: 11213 172.20.20.187:20000 02:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x2, 0xc2, 0x80000000, 0x80]}) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast1, @local, @empty}, 0xc) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000140)=0x4, 0x4) 02:44:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x13000000) 02:44:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1a00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x14000000) 02:44:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1b00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="4500030300000000000600000680137d"], 0x10}}, 0x4048010) r1 = dup3(r0, r0, 0x80000) bind$isdn(r1, &(0x7f0000000000)={0x22, 0x3e, 0x4, 0x3, 0xa6}, 0x6) [ 1757.976533][T27409] IPVS: set_ctl: invalid protocol: 11213 172.20.20.187:20000 [ 1758.838753][ C1] net_ratelimit: 16 callbacks suppressed [ 1758.838762][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1758.850284][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1759.078686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1759.084562][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1759.238703][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1759.244598][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1759.250571][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1759.256423][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1759.262388][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1759.268227][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:44:19 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x8c3, 0x3, 0xff, 0x1, 0x6}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0xeb, 0x80000001, 0x10000, 0x0, 0x200}, &(0x7f00000001c0)=0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KDDELIO(r0, 0x4b35, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 02:44:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x15000000) 02:44:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1c00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x1d, r3}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x7, 0x1c0, 0x8, {r4, r5/1000+10000}, {}, {0x1, 0x3, 0x1e7e, 0x7}, 0x1, @can={{0x4, 0xfb, 0x5, 0x40}, 0x4, 0x3, 0x0, 0x0, "ac3725710a97ebf7"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) bind$tipc(r2, &(0x7f0000000100), 0x5d) bind$tipc(r2, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00003fb041edfe0000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x59}}, 0x800) 02:44:19 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x100) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000001c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="03009008000000000004bcc54e4f151f564751bb778071e7040002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r3, 0x1f}, &(0x7f0000000140)=0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000200)=0x1ffffffffffd, 0x4) 02:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000240)="be425ad0680333e7eaf7da455cbe5ccc1a4f40cc532f0bf3271fbd9bee538561ec3f503992b26c1be20cb16033d3fe67f1628bcbf52876bb5b1bf23ad601fcddef6ae9d6f1a3e0bdafa7a946860c47c1e08d7ed62f2f5dee3d283ce4", 0x5c}, {&(0x7f0000001300)="52f431a445608b132f1e08a7d21d38e3492381f7d7fdae1a483979edfd1d8f4542c8a51bf7c5c98dc3d28b2a6e959c96cdfa35e011510a09b8f3c6afd50a49f786b18ae5ac542cf02e98bc2ad4c29c5b19e6811a1808eff7d0c70a4e9207a15acb20f4837cd16995cd4c176de7cc1ace9b7be809c3162dcc92b921e622f138f47549ca03ca213f44d7d17f5da0577c4bcab6dcd2142fc29dfbc90154aa1ddf97bd3f9621b645853024c79e8079de769771e4a22daeb5c5703f5fb778", 0xbc}, {&(0x7f00000013c0)="9c4e727ea87909d78077f81da0a3fba1d9e7e460e71bc4a0ddb7d5b684fb156e24dadcb282ba7c5a8ff5dd47c0af5bf0ea64c9b62ac61a044dfd10bce0f0f92b3a599ee2672459b7da6ae29ad0bd6d3f8efbd7b8fe3ace7270ef34b29f8be860e0d3f3a0b32c73c053ceb941c5f2bd7956d029d61e3a62f2db09cc6a81dfaf158f2fd4975d8ecf0701fd3b346eb7d7316388875f005cdd4c8de4d07222f36f760779b3cc4730a95d0ac143695a3c108a095115ffa109", 0xb6}], 0x4, 0x1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f00000000c0)="d681926b4070f4f7e4e72b50c75a7660db229ca2df92939ea9afe6413451a25e7db2720b92d11474413ee9842bdf3b272cdd1b659758296b81ac734e2e146064de2358e5d26d661576cc4c88cf662761a52423b1c4c9ebd239a04630463d891752d8a70dd3b9e2a01952c0339621db07f1eaf4ec99623be6d85d284e2e2170b2558839caf601179c13cd1ccc78480892a52e7ddc37e58cca2aedf3e8338046a904aad5091a0673112bf717ce3c0a7f759a3665a2c3d759b1187a9bbea7926706031c", 0xc2) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101140, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[]}}, 0x0) 02:44:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x16000000) 02:44:19 executing program 3: r0 = accept(0xffffffffffffff9c, &(0x7f0000000240)=@rc, &(0x7f0000000300)=0x80) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000340)=0x1840, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1, &(0x7f0000000080)="0adc1f123c123f319bd070") fadvise64(r1, 0x0, 0x8, 0x7) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200), 0x4) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x101, @ipv4={[], [], @rand_addr=0x5}, 0x10000}}, 0x0, 0x8, 0x3f, 0x0, 0xfffffffffffffffe}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x1}, 0x8) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x800, 0x0) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f00000003c0)={0x9, 0x3, @value=0x8}) 02:44:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1d00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x17000000) 02:44:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x600100, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x0) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f00000000c0)=0x7) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1e00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x18000000) 02:44:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x1f00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0xd0000) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x20) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x19000000) 02:44:22 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x378) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VT_RELDISP(r1, 0x5605) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d00ffff0000000000000000040000000000000000000000000000000000ffff000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) r3 = getuid() getgroups(0x4, &(0x7f00000002c0)=[0x0, 0xee00, 0xee00, 0xffffffffffffffff]) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x1}, [{0x2, 0x1, r2}, {0x2, 0x1, r3}], {}, [{0x8, 0x1, r4}, {0x8, 0x2, r5}, {0x8, 0x5, r6}], {0x10, 0x1}, {0x20, 0x1}}, 0x4c, 0x1) accept$inet6(r1, 0x0, &(0x7f00000004c0)) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x10) 02:44:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2000000000000000, {0xb}}, 0x18}}, 0x0) 02:44:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) fchdir(r0) 02:44:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x6e6e, 0x204, 0x4, 0x9, 0x0, 0x0, 0xb6d, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r3, 0x6}, 0x8) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2100000000000000, {0xb}}, 0x18}}, 0x0) 02:44:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1a000000) 02:44:22 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000003c0)={0x5}) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x10001) getsockname$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000380)=0x1c) recvmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000140)=@rc, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/164, 0xa4}, {&(0x7f0000000040)=""/20, 0x14}], 0x2, &(0x7f0000000280)=""/126, 0x7e}, 0x40012041) 02:44:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1b000000) 02:44:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2200000000000000, {0xb}}, 0x18}}, 0x0) 02:44:22 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0xcf, "97d448b6a7b12a2ddd2dc52d94c549b26207d84698a40a100e7702201cc7d01da766481f7fd6c35dda26ac81fe8bd965341a9dc4f80275ca38e2d27298f02316f4ed7ef3f4f58ce6ee93e1ab4688f2bcd530de2df28838134320e09b9878ecc2cb39b92318acf4fa80a184c12c6f782499a8e41090a7438117dce00ee4eb9e581d29b97f0380c393a0af600d8a5d44394a49e3eb7efae4291ae12d1276160752d4ed02e2d4c06fa2321b1cde3df352b0f5e7f6e0eb73348434041815a4b44d18f4ee87e22a70bd2d45943911942492"}, &(0x7f0000000000)=0xd7) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r2, @in6={{0xa, 0x4, 0x5, @ipv4={[], [], @multicast2}, 0x800}}, 0x6, 0x1}, &(0x7f0000000040)=0x90) connect$can_bcm(r0, &(0x7f0000002ff0), 0xfffffffffffffe40) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f121518b68ad856c3e2f73d0d3c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/bnep\x00') write$UHID_INPUT2(r2, &(0x7f00000000c0)={0xc, 0xf8, "54a8deaebb5465aa028aa035be10f3a17b3a27f291ed3a8e52fbe512d35fe7c8d1367f6ca854e97caee9ac7c9bf4b957463b13ad10dd42b08bb076b108ebf7d76fbd536d8dbd2df53f2677197b18938357ba2ba560e7f07cabed77443f2b53bf2bfbaba344dec3a5433a316678cc55cdd2f731f667d2bf67fe975914935e1b9e134e2339eb8e683b329044784cd5eaffba446dd745cc13731272fd0b3076d9b8e2f11880901ee498343828638fe16940616177dcb2837de265cea403bc54380034ca0c809cf0287474f070453b46b1f7b463354b74488ea45c50feb7ee49f9a4cf8b5491a7e213e8fd0794d8081221263f43c6ab3a956add"}, 0xfe) 02:44:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1c000000) 02:44:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) getitimer(0x0, &(0x7f0000000000)) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2300000000000000, {0xb}}, 0x18}}, 0x0) 02:44:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0xad6d1d2644de1804, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x10001, 0x7, 0x7ff, 0x0, 0x3ff, 0x1, 0x7, 0x9, 0x0, 0x1, 0x3, 0x100, 0x4, 0x1, 0x3, 0xfc0a, 0x0, 0x6c72, 0x8, 0x1, 0x20, 0x6, 0x1, 0x8, 0x5, 0x3, 0x6808, 0x4, 0x81, 0x40, 0x93, 0x2400000000000, 0x1, 0x9, 0x6, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x372b}, 0x80, 0x5, 0xa70, 0x6, 0x1c000, 0x8, 0x100000001}, r2, 0xe, r3, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r4 = semget(0x1, 0x7, 0x140) semctl$GETZCNT(r4, 0x2, 0xf, &(0x7f0000000040)=""/75) r5 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x3, 0x400000) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) 02:44:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x480000, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffff1ef, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000080)=""/181) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x800) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x4, 0x4, 0x200000000000001b, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 02:44:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1d000000) 02:44:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2400000000000000, {0xb}}, 0x18}}, 0x0) 02:44:25 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xb468, 0x20000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x401, 0x100) ioctl$KVM_RUN(r1, 0xae80, 0x0) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d000000000000000000000004000000e3ffffffffffffff0000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000ff098000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) 02:44:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1e000000) 02:44:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2500000000000000, {0xb}}, 0x18}}, 0x0) [ 1767.158697][ C1] net_ratelimit: 18 callbacks suppressed [ 1767.158706][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1767.170232][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1767.398701][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1767.404536][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1767.558725][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1767.564683][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1767.570658][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1767.576522][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1767.582485][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1767.588346][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:44:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000004240)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @remote}, 0x0, 0x1, 0x3, 0x1}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="b83ae903e3de59f6aa5bd78cdf1e20fd66d9c7152b40c1479166aa33265076522477c7449797d8d9f63486bba78e5b10b86573d357dfb05d8d032da00c27b3ccaed8160531925f85ff2424f22326f6a8156b5859aec934681938c3a8ee4b72aaacb109f290667667fefc4f7e3873861944c9b49159f7438594f07aa67e536baf384929ed", 0x84}, {&(0x7f0000000300)="9e9364731aebba566002810e57b089110acb66878d6e51445c6491df1f30f10a1732fc39b44f6b7fde54d46eb8c3447793bed9358d4668a23713837e6f4f41c2ce8fd4e87d548f1a9e24e09450ae2114b7938b780a547c82eed2982d1e15081670397c18285ee4d5ec2559a3851da57ebab6f8f10a79995c035441b9a365d03292f4b26b90412f67997ac875a2d8e8afeebcce5fe6d989c44484faa315016335ac49ce15002c7af95501e0cb2cef9a22780fb4457a5d22c983024952ae61aada967060621568dd5d3338572c0081e07c0b019b18de4a6a6209562649", 0xdc}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000180)="7f204912cbc6562c9ff49ecf2ac7f9a6a27b26deaadcece7bfbdd16566d4284a3775112f4c85c68906c940d9f40eace792b5dfcfcebb12703c8053ef41c41473993dcde24b9fdd68f77eab599a0fcaeb8b522756b2dc29d16bd7ce4a06c0e00e40f290ea1d42b567", 0x68}, {&(0x7f0000001400)="9d0eb60b1576b21435db56efa93499b430378af71dca80d427f70a5b669e4a6766bdf43f9a405a0146c73ab9fb2f6f5b2dc20dcaf70898cc2d2382f191f04f6e013464c9c12f1ced544a5df0f495673551709e6f8028648653b5560978456308c120b2f8d410f2773c232f444ad0b99153bccd372920af5fe3025610ca900e1896706ec0f4b7484743f232ab8728eeb881e5eb3e6fcc33ff88419c94cedf181e61a39bc597dbfd281137e4d04170eb4b07ac679d", 0xb4}, {&(0x7f00000014c0)="5cc2387830afd5952e1c392d29070001fe26743798c65426109fbdf5a91bf9f86cb126697ce37b71ae4666b65bd8990afb9edc410bb175c6dcd16bbaf7d5596822960e1fb0cc7338ef94bbdeccdabae2ca0b7e9b91b68205d87deeec62d8730002a6ac9ad88123a8ad24fdaaa9d61cda9fa325393d5e39350ff402bc65b9bd91df548718a785e7006e0aa874624a691b5f3ddbb792fe", 0x96}], 0x6, &(0x7f0000001580)=[{0x1010, 0x197, 0x9, "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"}], 0x1010}, 0x2}, {{&(0x7f00000025c0)=@ipx={0x4, 0x8699, 0x400, "b579a6a5495e", 0x7}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002640)="fd89eae493c46773a00ea320568a50f934e31e5aaa6443022123623bb0218ad922335fd777f7df3039ddc08cadd6d74b684865b980d74fe2c366dc5846f156a9b3586fe8969fb453d68e3118a98a70344c6d41b23c7a9af0108d43d8c0ec388bcbd3cb029487a1f1c6c322b104bcb613eecfee26b4103eac9d990470854c4639856bb33b3c78294702092d2d61fba710c54bce0cb81642d20b6592f423a40c4474a18dbbd5c1aab49b3ff0b977ba5a07680bc6c4859e3f8c917dcb5a1d083730d430431448d02520967b954782ea6d659f133a83d1", 0xd5}, {&(0x7f0000002740)="2669a30caf004cbef2431f48c0a54bfe7bb69782abd9cb06de7124df3be792cfc3b0acce4be912740aae0dd44b316f7839204e0f09214e4c0f29a9709b2f7035d87105f5d385fc7648e54b6a7d8d809a6a5f8fffb46f68fe07695bcdc20c322b0f9f29268d11a5b4f7d1298c19fec2", 0x6f}, {&(0x7f00000027c0)="cd0c09ac5e8f0d7f407d65b22f4759341ac1e67565cf2e487b6cca2f746c15291b3cc587ec4f3b86ba7a8a88d7733c8b7d72675e371cd2590e0f0ef38540e33794d812a2ac43f38faf1084e2c57bbc01ee6f613c954ead425f5012ccbdcad0fa1a7518af5a6db3ca64cb6c4eb8058718eca3e41df7272923d8e5308cc690e2e1d5cdfbbf59d585e344735237b92b4179192a5aaf3b4086f8a9a24307da9d3fb9979d94b3ccfe447c5699783e0ac9f2d97fac32ee084257392c88815461f9b459f63dee4dc140e8", 0xc7}, {&(0x7f00000028c0)="d1a98bc7779847702d34f281c997823f4b62ae1d16fc04c8159379509a4116f64c54046964322eb16271cff30e727434d8615250137220e7ce2907aa6a7177cfd577bbbd7700ceea2483825c18f764d442cc25cf56fc55714b366e99b34da225d00e3295907864cc5e50610f839b5d32726ab91151fd172a493eaaa06438138ee65ed548a6c08fdbc9694c609b637745b039359c0aee1997f9d270e2bceef59ccaacbcce5713d2db62513b26407fccf8530d407fc8aac9f05f9b31e6f6184a8cf56e38632ae6525b1941f9df40391f81ec7c7ebc346fa67b2601c0018c540561b986dae503d2aebb41a0f8419f", 0xed}], 0x4, &(0x7f0000002a00)=[{0x108, 0x111, 0x3, "714e1efdb126c0e1f27780b31446257d95702c4fa5bef7c921420de0ca5b9a999295041a530b7ed1d486ba09b3c861526c93ba89d69c97537f1ffcb5d98b2e77ad643252af1b6b311500bf416bd0e09e12587745c30145f0f5ddc60fd70b72cf9286c267ff04b202fe415bf229f648adb67fffb820b351a89cf51f77193cc64e6879df68203ea495c9b17a24a53ceff3a1718ec52c8ca9885a1074cc998728f859e0dce0ddf8df808ed124b0000c5ea19e2a375bbfcc3e19d1f7724f98624fa176acfaf957802b817d0a451d314f97b70340042859807bae1c9abebe64fdc684ed6ef049a463b1f73bbd22de08b7bc506d44eca4172e"}, {0xb0, 0x10b, 0x7, "0dab0b039da37a12277bbef58778135eb4209526032d3dec51c3d34c4daed3a0fa0379b49fa1dd77220b9a5c373b7997db208a3ea65e5ae51b118e1e579d67956097e8ea530215a66046599fa8e8c89370cee790bbd3047d65e66ef7fd2fb89220864cb665176d8c0d678e25373c0bfdf499290801b261b2d018fb462307bd709948f895f50475b7bb0dcf24d1da8a0bb95cdbed13418191f4a83cd1"}, {0x70, 0x10f, 0x7f, "de5ef11d0a84115044b022aa1eaed68a2796fc377bf854eccd5d2ccdfed4a94a5c3faee8c35e2411092c6bc13a3dd27a22706770f9371c3c53930eb756c455dc2a9a88cd49262050e636f9dd984d022ad7b9d7da279e0c5b39886f"}, {0xa8, 0x18f, 0x401, "f02588e5e6134444aa39dfb3f99c76507ba926a767efcd7f3b3c98358b1d5b33567a41d85e3c399968758fa060e535cb1ee33cda993e5fd6ff692015ae24084c6929ed950f75be05beede441e194e56fdc66220b4455362791b29c5b230e37ad50746eef93d7a58f899d445b0d31338757d304f9ec6910dc2d02826b919bc837da0985fe5c0901b91d8f2d9d2facb3a6f568"}], 0x2d0}, 0xfa6d}, {{&(0x7f0000002d00)=@ipx={0x4, 0x4, 0xbb, "b844b5d5ac1d", 0x7}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000002d80)="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", 0x1000}, {&(0x7f0000003d80)="10eb482f369ca567e274056a1b640dd3c12c1ecce2e4ba81c4275f24740d54ddaee6ba30cf396f457694ea290493575889e60ed828aa240b07c1a747167907d5aa10fd2601e853916f40c6ec6009357b9eb09b5f780781b14c2ed8ad568f4ff10766f11a", 0x64}], 0x2, &(0x7f0000003e40)=[{0x38, 0x10f, 0x4, "b7aad79ebdc26d6efd68e19f8b32e2654d0de464d9b172b59e36a4bd00e11ed20d0d112ec87943"}, {0x78, 0x11e, 0x6, "638a2c925d1b489ed1ae3cabfdf93b89ddd541876ce998f2c5e1a28ec8d4dfba6159086dd1548ad73222d4b391e11b7a5150abad3f551d907e96d85c34912c9d938d6b03749b85fa315f7acba9e739f1c8f0e99fd0129288ad4e379509d44dc05bb63358"}, {0xb0, 0x11e, 0x9, "ba1262c853a7064851b1f90efaff6d2b969e66a0519ddeb37d80b5575afd08d4528b79af2d478f7615d07c912d2afd9240c1ef7e74e420231d02b7be854e87bd205787c4390b4fea95964bccb73aa71bcac2b516a38024464515a8c1ef449cb012abeb1e8535bb274dc8f4841308c3544be6abd023026438c3cedbfc53ad29e991775139c540f4dd080afba9cdcb4e19262621470079b46fadb233"}, {0x30, 0x10a, 0x9, "db97c7a64b7ecf7e8f8a3e250e557a1fda19a4305f1cfdbc19"}, {0x10, 0x11, 0xdf14}, {0xd8, 0x0, 0x80, "8071bf4065b5086f818a39da2c8b3dce3b4d5908d3ee240efda62edc5965301982652ee6f5cd759b92a1cee56ead94fe1113898f72d079c8cbaf552ebf3c95a493cccedbd033eeb754280305fa913d8e55b4d68a1f697f8a40862e0d230342af73c2fd93ac4b747e2f522b5ccee5c7dad9f50b6c4c395463ec31fcc38b73ebd20ccc7c0961792f8739ffcf7aef37c36a812f0a0076e5e23034bb309b3cb07f76debea13526f19ea81f0f85fb93fc24d7f8ac7435ead0c350e41d6aaf7dd75a6e41dea57868"}, {0x90, 0x88, 0x4, "b197f1811a60c8c453aadda85a8c299505c984f658e773367a552e4801927c53e30179a4d713c4690aa17eb6160d628ebf2f6b6ed8ff10995bb14a0340847af5f53f59924f6cc644196bfaae1c97f6742a0f7c78f857020e7701e43e2d9bc5f257f6fb25f3f6bad587d6f59b0f9f39f984c721e5c71a718e4bca1876"}, {0xe8, 0x119, 0x3f, "8145c02c77a07f8b6eeecf808071595a477b2a26fe20b68beffeaa570668f90bd03563abfa6e72b0e412c511b61959bc923588ec0f2654c792d9551e2d026f732ff464956de18f89604934ac8bb6cd3fdf39090dbb14ebdec60555d371b2b81fc9a6b14f46eb127009f71cc977eda85512d7a23dc137421165be2b743cc3353b3dd29ae23fa6ea2032bc37c62f0889b397478eba0678481a3b84ab4421dbf74982198294e73e4d76e665b168a6eec1bdb7ca68478e5f9c5400234877e2fab96727ff632a66a5c2f66ff3c84002a0a8fc57"}], 0x3f0}, 0x8}], 0x3, 0x800) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = syz_open_dev$vbi(&(0x7f0000004300)='/dev/vbi#\x00', 0x1, 0x2) bind$rds(r2, &(0x7f0000004340)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000000c0)={0xff}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="050000000d00000000000000000000080400000002010000f40000000000000010000000000000000000000000000000010000003f00000005001a00fe8000000200000000000000001d00fffe80000000000000000000382a638fd6fe000000ff00000000010000000000000081fb582dd29e222618c1f8267272997c0d407463fa8041c2cab839a709cef9e516593d1b75251fbc7f0ac2da087be45323b2f5f4b1d56c03e7da2c08f5597d2bbff877798f90d88f1ee645b244c9ff97ec772883a1887e373134d55589f9186dc07c5260b08038c0cc37ad63d623de8f7b0024f8223b32732c134e880bffa0dda2ed5e06abdf2f0246c89670fdbf37632439321537211245b4b4a60026fc28de643a1fdd3cd4c9f4b062b2e8ddfaa4fcde93402cfa860e1a96a834f0b8f4ed073a0987d88e53"], 0x68}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x14040, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000180)={0x3b, @multicast1, 0x4e20, 0x2, 'none\x00', 0x29, 0x0, 0x40}, 0x2c) r3 = dup(r0) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000000)=0x5) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000004c0)={0x9, 0x20a, 0xff, 0xff, r4}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0xf5, "b1b8c3658ca13c654a56920399280c6480910f810a61569d4fe0ba4787d06347a134d1afe66363974d665ee1d112fa056c5a076a5cef3d1542a244291d68ef5c341c21ecd9efe271828e78a7e38cef889eb50737cc1b0c5d4d2f7f956b968dcc082bfdf3dcdc0386fd2ef1685fb0ecc5d04be975f38ed62dd9cd71214dcaa8696f0517dcedf9f18bca58ebb247ebcac944bb93f87ee0ad19175342c66031038d93604a564fee55372bf1cdc2781d1215352a5b800fb7fb9f998430a75a62519ca3ce0331a0c65e68a1103bf9f9fa42a71e9c6a52e51e93b677fc6ba9e4fe52048d7b373e1328b3addde869d16a88a3996962e86609"}, &(0x7f00000001c0)=0xfd) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000200)={r5, 0x4, 0x30, 0x8, 0x300000000}, &(0x7f0000000240)=0x18) 02:44:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2600000000000000, {0xb}}, 0x18}}, 0x0) 02:44:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1f000000) 02:44:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000080)=0x5) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000000c0)) 02:44:27 executing program 4: execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='.eth0(ppp1\x00'], &(0x7f0000000300)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='-)\x00', &(0x7f0000000180)='/\\)@selinuxposix_acl_access\x00', &(0x7f00000001c0)='}{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='wlan0keyringselinux&.}proc\x00']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x20000000) 02:44:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400200, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000040)={0x8001002, 0x2d, 0x2}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000280)) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe8200000000000000000000000000f7fe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000200)={[], 0x0, 0x6, 0x7fff, 0x8, 0x1, r2}) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x13, 0x7f, 0x7, 0x2, 0x0, 0x70bd25, 0x25dfdbff}, 0x10}}, 0x4008800) 02:44:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2700000000000000, {0xb}}, 0x18}}, 0x0) 02:44:28 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'vxcan1\x00', {0x2, 0x0, @loopback}}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f000000008000000000000000000000fffe8000004cec52580dca2d4b000000ff00000000010000000000000000000000000000ed36e32393eb4f5b076b1097e60fff1f23d065989a64e53137b76f2c8fca5e1c5ea75f997e4cafb98118441f1f039b6540bde7f2ee8b4e4c743f3be42780d314628dcf705aeb12b652b00dcfd2343735c4ef4e11284a4be0704a27f1eddb207fbeb15dde005217d8cac55bf8731fb771e34c771fbbf723d6a2b3b0cce40e940faf4ef87773f207a73a550b7ba756f7aefcdf50d97c0aca0164844423fe67475fc32e54"], 0x68}}, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x5) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000000c0)={0x3}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f00000001c0)=""/176, &(0x7f0000000000)=0xb0) 02:44:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x21000000) 02:44:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2800000000000000, {0xb}}, 0x18}}, 0x0) 02:44:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x22000000) 02:44:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) 02:44:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clock_getres(0x0, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x2900000000000000, {0xb}}, 0x18}}, 0x0) 02:44:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x1, @empty, 0x3}], 0x2c) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80000000, 0x5}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={r3, 0x6}, 0x8) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x16, &(0x7f0000000100)=0x4000000000000, 0x458) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f00000000c0), 0x4) 02:44:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x1, 0x0, 0x2}, 0x10}}, 0x0) 02:44:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x23000000) 02:44:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x3f00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:31 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000400)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4, 0x40000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1880104}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r3, 0x400, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x575a8505, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x801}, 0x80) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000ddeda0e4fbd568", @ANYRES16=r5, @ANYBLOB="08042bbd7000fedbdf25010000000000000002410000001000137564703a73797a3200000000"], 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x24000000) 02:44:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x6000000000000000, {0xb}}, 0x18}}, 0x0) 02:44:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x25000000) 02:44:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x5, 0x0, 0xae0a, 0x0, 0x11, 0x0, 0x0, 0xfffffffffffffffe, [@sadb_x_policy={0x8, 0x12, 0x1, 0x0, 0x0, 0x0, 0xffff, {0x6, 0xff, 0x40, 0x800, 0x0, 0x2, 0x0, @in=@remote, @in=@loopback}}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}}, 0x2) [ 1773.398694][ C1] net_ratelimit: 20 callbacks suppressed [ 1773.398703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1773.410282][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:44:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x6558000000000000, {0xb}}, 0x18}}, 0x0) 02:44:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x26000000) 02:44:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x208000, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000400)=""/137, &(0x7f0000000280)=0x89) sendto$inet6(r1, &(0x7f0000000300)="c9d7ae42a32712bba7632390849151122138b2dee89f6b9eec53a27c8b63122fc4135ab942f67c298c96453957473baf60759a6a74174227addbf35963eb61f70c030e2e7da15b2eb77a7904a6c8b2406b00fa10aefb69d378a7da02da18ad64dcc99230af83dd1c37c9804775bb464a998e5913395c45739b317c9572382c88f5528231080fe61105c85151c198a2624664fb1a9e2e7598b64ca51bf754a4d6de5990f975aad436173dca2e62fc96908da76e637c7fc33f36aec0bf46b3552ac2bd1b3f78681d8f283c4959d7fe810520c8eca034294bf07e84787cab332bac0e481c833c62dac1d53a", 0xea, 0x24000800, &(0x7f0000000240)={0xa, 0x4e24, 0x8, @empty, 0x80}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000200), 0x4) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x400, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={r3}) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000180)={0x0, @multicast1, 0x4e24, 0x3, 'ovf\x00', 0x21, 0x1, 0x67}, 0x2c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, 0x3}, {0xa, 0x4e20, 0xeb, @dev={0xfe, 0x80, [], 0x18}, 0x200}, 0x1000, [0x1, 0x1000, 0x94c, 0x1, 0xfffffffffffffff7, 0x200, 0x6940, 0x8001]}, 0x5c) socket$packet(0x11, 0x3, 0x300) 02:44:33 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000140)="d229d37c33e722affa422c22f1f8192dd0a763ae800c3803bb3d74bf7f84cd2281a6312318981217ffba2ea68f5e2fd58ad54bfcf7d194792a676f29ae01527881ae1605fd80c9c1fcd2d76822782aa9a0cf2572f4e1f8d7a1ab0aa6a0e26d258eeebaced993d8d8bb2880589d99d2f17ad93ea308f5970e2106b4d5a03f293be854d2f071b3a95c9301ef4bb4a4598e26ae030fa5be463053e3d7104c7e4ce66b9ebd3812632ad2653c06cee647755a6509d7318bbe673a432f05e489f112e5d35ebbaa4c3d") sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000040)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x27000000) 02:44:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x8100000000000000, {0xb}}, 0x18}}, 0x0) 02:44:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x88a8ffff00000000, {0xb}}, 0x18}}, 0x0) 02:44:33 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="050000a2e731ab328539edb4ba641b5e8fb16d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={r2, 0xc7, "d16e8e8a72e54b9a3173448367b846b85996fd9c72d941234b82d228cfed5da676e4964993943eb5de24731a891a84bfbb8d03e646198c0f78e6c9a207742fc7a78c2d5f42357ec90444d9c17ce44e888233c7803b5a61e4b3e5d99d8e1433cd6926cf1b9e1f3d0b9e2bca9429c91599485d8cd480121884940f2f50ead43deadd99c34e6092f4cba7bfbd8fad410245c056ddea567a9a0f8c7a274974e1b43b059a98dcf788d3e40263ae28d41dee3eea2ecfe3ad474cb6af2459cc06eb9d7c4e6dda252ca01b"}, &(0x7f0000000240)=0xcf) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d0000000000000000000000040000009f6f93df4f73dcf90000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) 02:44:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x28000000) 02:44:34 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4f0b, 0x2040) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x9}, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d000a0000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) [ 1774.644616][T27756] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:20004 [ 1775.439740][T27770] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:20004 [ 1775.478694][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1775.484561][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1775.718686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1775.724499][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1775.878701][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1775.884654][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1775.890643][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1775.896517][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:44:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x103500, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000300)={0x200000000000000, 0x6000, 0x6, 0x1, 0x8}) ioctl$KDSETLED(r1, 0x4b32, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x410200, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x80000000008}) connect$netlink(r2, &(0x7f0000000180)=@unspec, 0xc) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x7, 0x100003f00}, 0x2c) sendmsg$nl_generic(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000001d00000025bd7000fddbdf251b00000008007e0000000000d20e1d2bb2db49ff0389103eb8584243d365c93522141e323a34d5b5f2bc743da114d1766a55a161c6383c14eabae8527729f7b7f7bef9f926e16b1279a069929e7d28e363256f9299fce00a507ac9f76cb1c7cddae75376b211a1d43418c466b90a95dfc9c0df66fde4e63f7b55fee35659e8f00e2809c6f353da0082e040e941d9d5b82f0a36ada0d6cc4a419cc9d6fae64615723f4979fe176e1a529eab8de8f41262950034edc4c3f58bd2"], 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x29000000) 02:44:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x9effffff00000000, {0xb}}, 0x18}}, 0x0) 02:44:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x100000001c, &(0x7f0000000200), 0x4) 02:44:36 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0xfffffffffffffe88) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x20) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000100)={r3, r4/1000+30000}, 0x10) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2a000000) 02:44:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xb229000000000000, {0xb}}, 0x18}}, 0x0) 02:44:36 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_key={0xe, 0x0, 0x320, 0x0, "052fca1abf25369c2bf1044538d1ecdb134395072edf330c18573ae873b85240c0e878068f9ea7cfc289dcd56b2f6b6496edc7f3ba3e864d798f6cf6388b4177b9a52776c704a148320b2849fc6a6167e5d007c317e440d1d58f686fa8d41f86b2742cc6"}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0xd0}}, 0x0) 02:44:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xc00e000000000000, {0xb}}, 0x18}}, 0x0) 02:44:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x28, &(0x7f0000000080)}, 0x10) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000280)=0x0) r4 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) fcntl$getownex(r2, 0x10, &(0x7f0000002680)={0x0, 0x0}) stat(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002780)={0x0, 0x0, 0x0}, &(0x7f00000027c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002800)={0x0}, &(0x7f0000002840)=0xc) fstat(r1, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002980)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000029c0)={{{@in6=@ipv4={[], [], @broadcast}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000002ac0)=0xe8) lstat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = fcntl$getown(r2, 0x9) r16 = getuid() lstat(&(0x7f0000002bc0)='./file0\x00', &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getpgrp(0x0) r19 = getuid() fstat(r2, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002d00)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000002e00)=0xe8) r23 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000042c0)={0x0}, &(0x7f0000004300)=0xc) getresuid(&(0x7f0000004340)=0x0, &(0x7f0000004380), &(0x7f00000043c0)) r26 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000004400)={0x0}, &(0x7f0000004440)=0xc) stat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000004540)='./file0\x00', &(0x7f0000004580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004a40)={0x0}, &(0x7f0000004a80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000004ac0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000004bc0)=0xe8) getresgid(&(0x7f0000004c00), &(0x7f0000004c40)=0x0, &(0x7f0000004c80)) sendmmsg$unix(r2, &(0x7f0000004d80)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000300)="53e5217a9804fba1c4bdab37214dd206989ec72c3a247cf0935b04c5dc63ab3ac33a6836bafbabea9a7dd7e766eab13c819fd14d36c6b6f2b0ec7c4dba4ba4e6fb5c8db2f27df5a725603939790619b98f92159f6fdbcb442e536f4b26fe1c0fc101a4323931c8fd91deb85a4aa10bc38c49ddb4b6a5ddba19b964395dc305566c0b09652f9fdc0e7b929bb2aa5bc501de6fdfd39237836e5dbc3ee284194499c4908d5cdbcb4c86c8b936c89bb2aadd98405557485065b33bfcc7a146762353af2413e67e", 0xc5}, {&(0x7f0000000180)="a7b5804772fe92edcd3b54d62f4ae14f2efae551fe2bdbb6b78804dae3cd5b9ce4a1784a9784b7885badb733edc64687e89e8f07e33def0e5226102dd41b2ddb9f244c32fb28bc3656492df35828fbc4f3e2", 0x52}], 0x2, &(0x7f0000000480)=[@rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x28, 0x1, 0x1, [r2, r2, r2, r2, r0]}], 0x60, 0x80}, {&(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002640)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="658c375ba72753c734331d63713fb12bbed29f10a3d0da956648e3db990ffcc2b7d3794c55172f32dca88da9356bb131f4bca501b8252b3a8d8d6ce916a36219ab47e2c15393676ce3fec864e6a29ffa1cac716c3163b5c4432169c9ceb7f2a8c4fbd1be4a40f46d46c43cf4f5008a3e864ca1affc7faafb4d90e5387a338c8fba25ff57c68284361573f1408393341a2c779abe86ccdf8332aa2a98297bafc9a1888f089f10040310a190ac63941dd859576c362c982daf411876e4a3a4f851aefe264085f5c7803ccccac1e83fd022bf2a7af2f0c02063b3b6bc1a1257d4fe24a88bfcad3377a6932748cd9295fd52248c1d18688e47d66a0cd5cda731df58b76e3635d758e0f41d7cba530ec64ac057aa01c200e8ea91cf4d6c7fb917879b1d8bc30ce50af4ba60ecbfeac411ef6995e02b1ab52b07f93723eee2c8a7a0924a2a4cd1c7c0ece3a236b7e76f35dacdaca0429584cb474adbd3e62b4cbc00ecb3060316cac3314ef3d436dd1c65a0c2fad801ccb86bf26e0fc9152357f22aeb503e196b6bddc16230175d0d8aef053ba7d7e3dd843630ce6ec99018c8bbedfae14c2b6b03cadbf68a0dc094cc53e19d4c2266653810a29e2af8bfb7aaf420703c7dc421c47af0de292159462fc8f6ea164b4f79bf1af93a930d45caf63769956e85f9ba564278df38d6010a13c5a4637f468cd97062851cf638e5cce6c0e992f8db29621c3656f506ad27d00df93df5ac7bec1ff3c69e048ef7650e0a8a4cc3ee669f096771d85eb04a00d879f521b4e195d8682c9e8d7b7e8c91ac8646f140661f7063ef6bb2e18897aaf7fa948e7bfd5db9d1dde5061eaf7070643e5ace4059e3fbe9bcd7937b7df936586bfde7bfbf5217a7e6a5599796d7afcfed18285795732556e4e89ece179d724a8e08231fa8f640d29096174ef09d0073b0ed09b1838a993671eba213cd362e77bb67b509a652b95dceb98f1f18f4d68f4bbefba5991de0b0a52c7ee86367edb5b83433a6bcde2dc1a06f763d6f0f5ad479bb58b11016a316fb44500eae844ec95e2a51950c09447f8735c6aa8a636f2a86c28e46ec0f4f2be9746695be86e44960049942ea641256fb49e6980e7d91ca74064aecf3d3bc7215ba46dad159b84e4ddbad0bee69588fca87d58c146d6513304df3455c6d92869ba44420a2c75a2441839915cd8437d9f136421ded5d645129d9ed46e933939029bdd9249b6ac37f2a881a25ea5ba5fbd2a66962c9ea78f06ff399054a825efdb2da5fb98456c273e1dc81be38c18eda81ebe1d6f2057f3bf22f9b6d49f5c708937d7aba84a7846fa98abbb551c51f1d02b8357de7b3627a33bb546810aa688321000882f34ed1f2f4eb81f67e9ae9991b989b8eb2788a44a7e22084e4d64a989e62d1a655cc1ce5c37ef70089f3f3274c2b12bed83f9d16844c2532e23875484a622c51b74af73b7e6760da685274873c8c13908e7d3e8e3d8074d5c0af86d7d0eb2810ba68c3c0936bf06037434c7c8c0ef5dae81624ae85b6701b91e723afd242670d62167878d8d4b0738be94603e921c13b58889440e52b1691f1f7e7530f482c48ca152d724a66ce9ac1d5538657c7c1681b0078ce09764c088c8a640c6dab051aadcac2f1e591a77b9b23eb8a9b3f56de46160248bad21de8dda8257d4534cc696d9cfd79d080aa99ca02c6a5ed9a9b2a2af50cc2ca77ca14984cafdcf59634b3761d0bce781b7a13bb28524f297a989f5aa21dbf0b1d421769a3f0ce81ba66b22b24c2184dca01c97a25a9da2fb6b0c2445640ccd2cd307a8a222a6413ef3fdff506b6587d3955cc859b964402d98244458ed942fa790df9f8490219b3bb7476f87b32f6c3712631b4ed7026464729971f143c3d7cec1d0076da5947c0dc1da45f36df82d8d74c7d25d567abe499edf170d141fe3b671b9d82da142f774fb77fc13dd2f5447e6e01f6034de29df5e03bc65cdfa2789553c26d7e4868419da292c1d44fc6a9b6823b72e51a2f9442371a8812ddf23ed8d604e82da9872fe060f9a6a03a43cc54e8ea6c148216b48751bac7d2ee2753bdc693cd5e93ef62c7be3794ed74364be49cb5703e4881825ff9fe9def0e7bc11221c5961a25042a89331cf51c16fe9b8ddb7bd8f77d72b9639059b8aa60b547e8384bbe422d3c57a9703569c8c6e9578e82813faa402c1d486d26935881ea14d1a26676ee1fb7450a5b75931781ce2d7b6f8b93e2e31eb24e4926ee82bfdad9e3f50b07fe860f8918ee7f643bfa00bb74eca7f46a01a673d39bf5e3fd4d64cefd092fb69a1eb10e10eaa53c680dbf669b4284eff76251bc8be045fc00cb0f75b9542eb07cda1ecec5059aa38a1d720e69f58a06b9fad47636788aa9e582d47d1ad213239694ec71fb509930008bb6c7ef4b62ed2e3092a8f01bb9823ae11f6ee3e5d9e15368915ee1d01bcff545398e2257886920e4eab7242fd9370dbb7ead98ed2840d54bb62c8879a6c860e0f30c688dbce882a4c14381687a33f764d0d1b975b824fd75c3a686ccfef5b6243135f182034e84e71ad6f3d49b2a758b906022a21bcdef8635c251fce4449f26f9058ee55d8ec93d4932dda9b517b0d68dec7092d92f84b064d91801754bb19b0ca5dbad6f30b1d9b5c639da32d5a408cdcdebee77c91ecf1495b3b390fc9a55cb9d24ca8fcb4cde208a9055303315aa073874943acef211150c3001d8c12ff78f819cea081b20a32165f85d24afdfc7995e2c6a6c655f00bab094dbd7c189685babca98f7e88a4178865fedc16b71ffc61de38cce3d025ea8e25f6fdcf6542f259edce4dcdd2e3606863f1c9778ae97becee1e5c406b189258759b6f1ae87d4653530d35f0e5a04e0f863a201b9a6531ecbe36c76ea9209d4a1a37a0e1b6d3a3124b9a4e2cda6142a4bf84094d1e4dd78eefc855061e17449e2942a68889facd675fdd8135a16700994bb4f9ad3521ae70c26537c77b4cd68d266fa9ed22daf721ac7ec6bd1acf76ac86a72ba20ac66e3f5dd266bb15ded305f376f44fa9c8d5f5b506d2e21094aec5d02d946e87d846a9d408a417dea04232ae605e847b5e4d883a8ff271db110c3645657f05b8009d07376a8f207a1302c395377c15faae0830e4bd35ed76705748e4b89bed40eed3659b5f94e92063c508971042929793065625f677cc59f531a33c3a56cddc264a5def20b9459b84c04cc8cdac0219521a627c46beb7e0085005c00e460d7305b51800743f6f5a24776db49fdd202455c1b0d17455aa51b25b2c4bc5cfd49fc8da9140a9285353637730b1c131089161d6b9b4685ef7145cb2c6d126e6276441d5a6f622618e8a5cc9d910e6218fab34627509ae33cfe1c7511e93ae02d9537fe812b8f80106947709ef09568677045dd9cd578e075f09978c42433d29aba852dee82fe6b3b1da73f0d3e5ae71ee60e778af8829e190abb343701d39c1d991e42d04916812faccd16eadc66cba3a2f78daeab20e6d9a3e057f66614854d666877ad6ffcc29c7ca67b9b2741dc85582ad98a5b2344c49b7026c7e0dfa1383fd48069d9f69a356ed7b5604b359c669bd451e542c8fa26b5fdd9b2fc29b08aa0e82f80d29231d14a7ebb369437d7a5e93f8c071b18ff2b81371bcdd5c90b6944010b7afe9ae6835c03c307113399535179212b86f8e670b46b3cbeb228b38cbf20d5ec4d800b8ba0fa6b538524031ce94aaa538a42c23472ec85c501330f1cbe4ed2120abd10cdce07f016b56349fb9bd068223acf724db67d71bb963129394c4ebdcc995ac8425665e35b594f9c5b39665ca2eb5a11c5518eb1d3c98df4ba7100f683b14cfe15ced823069dfc716f4b49905c98358153dba338de544e21ec4f08da838cd28c98369011b72ed5587feaf3c7d3fedc2be4a6c793d99e0188c502dc9476cbe564c2afa09451aee6c7e9ee23ad0411d91eb7e67f9a19b6a325f7e7a5a4c55beabb02c8e629130574eb1034806c3dcba5f0083850f349821ef6acb4d676e6bd15679132be87a43edaf234e274676ed96516ab22af1ef7cbb79f7615b51e001d918d40280170094a8de9d522e0c7fdb1b96c898c26fbc8536984da4d459b2a5acd39b7d6ba62610eff0612611a69df294f17b6e8f3b9b5d2126092f7287a7d2dcd55a784eef07dd7aa41b25069ba59121e4a3a882291516dc7b112a057c1cb051172fa6b1d2c42e12ba5ef6eb728461e9488fc3243e90c417e2a07a649cabcec1845ea9a4c412873bcb692312da5affb6d477c31af5535eb006f130517e14ad16917498be5d5d134851f6ed47a678df969ff6f7de3d796244b04610730f4f61a9308ca85fd6976808246c7ef755450e542c35ee21fdd90288ac25178ac2edb3a8e426daeb4eb1a8b5ea34ed78d61d10a02d9030259856884e012310963de4164749a8482d7106a2c671e3b4b679b61c918b8423d02b36c32fa1789be5161998fe28ab708475c8fff2b0f6e1ada4db7435af9bbeef188382a1a684a136d94677a0fd273b9acfbcbe86b66b20b19540076143d0a13c0aca3a58b3600d3255607d91ea9ea35f375177571e49b5d4aaa4c0ec745e5e6f1e32e76f147643d40c932032f615704235a9f708a7ac6d80f6b048c5e66fc680b07d7599cf602e0eef93e0ac4af9ee2140bae84875ca97962b9cda4e32f68d83db99e5f283f916fcafe18d9f87fcd47a0ea759296ba4faa988d8c2c9be7e46ebddbbdc4a16e96d0caf8e02371dafaeef4d70b65810aac45407f2cb76572e935428d891b1324a62b6c042cb76fc489a497ab344e4bc90055b667ef1a832b81031df1c70d525f05e0ef2cf74b841a80286716b9e11e0b4c0a2a8f2d3f80eac207fb91deaef5d7c34490c10accabec2c797596c7121c4e4bbf7adb6ecd90bbf523d8a3c68288e27b672a1a71920354660c83caf6308f6058e19a2207c146a7351130bcc981fa4b32e1f9750519487f1ca04952f12d7d04a97ea720f3811be54a4bbdd82cb1d01d72ef528c99d1e106eaea5988df819a4f466b9b480c5c54fe38c074657876369afc003b2ebfdf17dd9b86047f9bca0518ae4897111cac62f4b11131ac2bf4bd9e609874547aa572868130afe64f7a7a349fc37579f44e6aee0baa4429c20cd59410c3278a5096ceaffecf0a13c10e3b82f82192f9fe95b6de426d7b2dcf7f52add13149ad8183234eb17e6d93724a53194e7a354012390fe2fda006f73e44a36f83f83905c9bb82ed9976f3151c3d5244ae51a561cb0da6aeee86ffde1aa7244e58ae9dbc40e268153ecd3442cf2ea0c42de3038be38a4a469168c0f0fdf148181eaa4234b1e94bfdaf7d6ec0bbf49068650c2eb0b85f13036d0d28817d0b96c71716130f9a03548f9ff64789c1981782298c435302ad0fec1aab96fc2e6ab89a236bc2a3222a063f342c358cdbe95ad2f746ab873c8624fdc38c6933f68d126956ee12c9154b0ebaf9d56bd01cb66e8376700479e0d90b6eee8d38873fec707c148ebcb484b8fd08d120b5f2ae49687f0e727df42f33c637873b88a972ea4eccf1c31faad3f6148425e258f1c06639a25769bed6da1d6a08bc6f5a2a5814b8e9ea1873156383130ad1f178115dbf4e4fb5c37766bd2f2d6b23db047c312f61f96f1a56d1183bd12f528531332c667125a30f168dd6c30eea185bbefb4f228da6a51d0ffad767a5cb6ff97e79d11bfc942348396f7331d40e05ab0e4d6eb1cc53adf5cd397c644b407ce3a4ef939a5ae18792f182dd2bbe4ab377990e0c4a7a93ea53a6b5e5060175f8", 0x1000}, {&(0x7f0000002580)="2dbdcb117cbd8dc96468d23c5164e8ff0dd6358cb3f0bbb0a18505419d0ddf5b607391bbe8fd0f054b30315805b6ae9882edd3e072c8fd9d4bc2dff55947161809da3bb6e8b0d7c911d9b736c845862e68e4e4648049a03cd3461061be8cbb24747802fd1489d43b5736ebc696568f84e57d049a3accbd397c4ca3ec396b55a9a5d34858ac60926763ce721fb4", 0x8d}], 0x3, &(0x7f0000002e40)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x20, 0x1, 0x1, [r2, r0, r2, r1]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0xe0, 0x21f493014ef124d2}, {&(0x7f0000002f40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004240)=[{&(0x7f0000002fc0)="9515505de76914172061d6443f6a08c98485b162d190d07dfbc3c36667c3d762b1da38a31d39ade84a7b543ff6f5c07467eb216bab15c496b57b02ce2fc3b14745fe8c26f494efc1a546f11c95e4864d7c0cc4404304c20b335961424a8a75f25aecb96596fb2470d4185365c0f7afee2508de8bc2a6b225f573305958d6e2098bc953b3c586e7b7f1e5fcbb8c5c325f8e7b0af933", 0x95}, {&(0x7f0000003080)="7087bf6b2dc70c9455c0f2ec91671b1ed85cf40557f3b622f7c2d9c23bc37eead5c7ea7248e85b4cbaab2d5b50136b01054cd0a797167d71034ed2f11caf74b861c6536a504afedf384d506acc66dc7162c939e2e1cd8220244243c957fb2c9e1ab9bdf59b", 0x65}, {&(0x7f0000003100)="9a0e34734307db915ff17d14d9908afc6fd1cb380dbe3325f0d7979f89c69970ae68e931ab71cda4c30c2581f222e74cdab4d74d2df275041e3641ea968679a5f16c855b38694e40e359683c3a856c561b8d57398687fc538f1865a631b01ea480d06bd71d92ccbf9712859b703950015e0d47d468aa4f8a40ee2cf03473f8616e384b35797f3ec320073498df480728acc7a5758d23a81b9e3c8868307d19efd419fb975681f8595b", 0xa9}, {&(0x7f00000031c0)="63eef297544b3b973ee8016241eb96bb8118b24ddbdf7569e88af5e33015c4015a025297f9c853a449309cab3252e0ae5f2588fce8d9388eaf0eed2769c7490d2975eef1", 0x44}, {&(0x7f0000003240)="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", 0x1000}], 0x5, &(0x7f0000004600)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}], 0x58, 0x80}, {&(0x7f0000004680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000049c0)=[{&(0x7f0000004700)="a52b1ffb4420a35ba0ea916569bed8ee94906c2d6283d348305c28639c1fc145a9753de4c3b88ff0cc7b0b2abfa58422d0c8ccadf684ea944f3a24a390beb3e48e459ac1298f07c3f0b4c2c01a00ad4bfac8fa25d01b8c8e45b65fea41771b1b48523ae9208569bbb8a5770784f2a91c1bbb2593332d321999090d026fcce726c2e622ae64f06aff", 0x88}, {&(0x7f00000047c0)="80fef33dc4ed7c81682e1bdf1fde955f77bbeb6aa1c325ddec249363e62490f97f0892f073d6ef2813b59a7a66550cb3f1b7d1cd901c6bbc75b255126767317ab95eeba79bef8df8d4aa8b0524c2a924d17c8bdf7af9923802f175fcc46c48ce2e8601edd59b8d9ec4d86c3d22b2a6da6ba13e664212a5acecb6d3d28f6f62afa76afccf9e6ea8393e59e20525a6045d2af199055c51de6f01d5f8a15a9c939e39e0ff4fba116aff1038b6f6419c9830b01542d87b30f86aa45259de", 0xbc}, {&(0x7f0000004880)="e29cbabde68be0f87d87ca5dbffe85e60482cead373b5716a8e320b9956fd87c240303276d820ecd6e02bf27b048", 0x2e}, {&(0x7f00000048c0)="9ae663b950b58b44213e79f102a0068f56253c161bcc92f9842ea4b786b668f6733356b369cf4b9d07b4d05e843e1710a8b0bd48f47f392f00", 0x39}, {&(0x7f0000004900)="0180088bd820ec77ecd1c5dfb4a192eacb3a4e84d4104d4198fe96c2cf63b3cc881a44d95acad868dea292d4b5eaaa2dfa3e2bea33d0eb4ce0efbe6bfc3493b0027a0978334ca8917e9c693926c10ebb93fda8dad30ca1be796d3df75cc04ab783ca6c8d62e8efa3bb8c4ba99d022bc497bbb8734bafb1ded70e9fac021bf80794ab37f43b157ed4cab8264fefa259557956b182057097f4359bcd2545f3f9be5f598b64c241a1468bb7fff3c2a76eb95fe8174c6e40a7", 0xb7}], 0x5, &(0x7f0000004cc0)=[@rights={0x18, 0x1, 0x1, [r2]}, @rights={0x30, 0x1, 0x1, [r0, r1, r0, r2, r1, r2, r1]}, @rights={0x38, 0x1, 0x1, [r0, r1, r1, r0, r2, r2, r0, r2, r2, r0]}, @cred={0x20, 0x1, 0x2, r30, r31, r32}], 0xa0}], 0x4, 0x4000850) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r33 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r33, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) fanotify_init(0x28, 0x89001) setsockopt$packet_int(r33, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2b000000) 02:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) socket$inet(0x2, 0x80f, 0x1ff) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x89, 0x400) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)={0x2d, 0x4, 0x0, {0x2, 0x7, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x288102, 0x0) 02:44:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xf7, 0x7f, 0x64b3, 0x7, 0x6, 0x8000}, 0x8}, 0xa) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00c9a816ba744b000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) [ 1779.638702][ C1] net_ratelimit: 12 callbacks suppressed [ 1779.638711][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1779.650291][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:44:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x8, 0x101, 0x6}, 0x10) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xf0ffffff00000000, {0xb}}, 0x18}}, 0x0) 02:44:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2c000000) 02:44:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) 02:44:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000000)=0xe8) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d, r1}, 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xff00000000000000, {0xb}}, 0x18}}, 0x0) 02:44:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2d000000) 02:44:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x200000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) getgroups(0x5, &(0x7f0000000640)=[0x0, 0xee01, 0xffffffffffffffff, 0x0, 0xee00]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000680)=0x0) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=0x0) r8 = fcntl$getown(r0, 0x9) r9 = getuid() r10 = getegid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000b00)=0x0) r12 = geteuid() stat(&(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/uhid\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002740)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002780)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000002880)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000028c0)={0x0, 0x0, 0x0}, &(0x7f0000002900)=0xc) r18 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002940)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000002a40)=0xe8) r20 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002a80)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000002b80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, &(0x7f0000002c00)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000002c40)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002c80)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000002d80)=0xe8) sendmmsg$unix(r1, &(0x7f0000002f80)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)="8018bc2c1a63ca3304f969418a9e7978f13c657d99ed0a456bd4f6dca1b9373fb7365b3a2a816c333ee2a391eba8cae16fe72d24670e768ef2bca970b9d43320fc9dda59326724cd0e6fd1232bbecd1fe6c5a0a13002db455f5d66b8b495ada57e0660f116ba89ca9f892a9755bd5ab94f4e2911f84484eff1853d21e7c9b5d5de423828c9719ed6842e1c1ba7e4f999fced3841862a5b8081211927429101062a2f89de9bce1254f5ece528855c9d3d710967", 0xb3}, {&(0x7f00000001c0)="0dc8ed05738345c85ae74a36325826", 0xf}, {&(0x7f0000000300)="3bc0e76f581897c765150bee6e98b6044708dbeee0bb17e9156e91248f8e4b96bb19f13545542049c5ebe6b9e0f6e8d2646f36794338c66bce09df32421245338bc245eaa6fbabe08d99c52009e4f5fbe387d68678531fc1edac83b01727471e7ec7196a78d335ccb1f063e32f7c049d3c4ec9b496b3fa1ba2078a8f6bcc09902c2132422705794e175141b1388cf71d42b944083a6989fb81e35b302ed7703fc2de21a5ee62556deb315c8ab3d4d6c94207a7bac09207b4914ed02e32c03124231ad12e9f6c423281116de536128e2112e609de", 0xd4}, {&(0x7f0000000400)="1a2f37177954314c5a2a168427dc97634046f010aa8d75d513b0a40e6bdd5035da1a1a8b98212e807b5a2dea547fb352a7ee3dbc6c26923373a9df284f83273f24faacf24ad3575274480cf760d014bb66090bde59c21ceb3178404e7cc3c73afdab9d8a1e186641c6332c0c9ab09afe6b4c140ea7a6396467b05c2e0adff2d55ed84c434b7c54e90759a7dcfc", 0x8d}], 0x4, &(0x7f0000000840)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x60, 0x1}, {&(0x7f00000008c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000940)="4f23e1cd8b8a02d38c3fcf5c6aa04c5bdf9c91e409349dbe0174dfd0d9477b3077abb791cf39bd893ce146a7e12665173f749ddb3c6329380a8529432c83dca51d7101984fd21e348930ea266686dec468b7a1c6fbcf337cc13c1232ee79742ed8d395613339f1d21ae69593e97a27d571e11e5e69d3d96105ac061361f42d262f2fcba7af52630a8249a27e6d34a7cc0e9f2898cc862277b93b74e33ab1e33258310f3496bdb870", 0xa8}, {&(0x7f0000000a00)="a9876a2badd92a62bec1a4e7b7b0fa1f382ca44da5a6c842ae001ebfc668aa4328c722ad20c23493b12ef680bee545942cf387400bfda284ed327321c676cf26bb98781d65579ba32d22339693f253fe072b9b0310bc4364759a2f455da6167f264ede0346397b44130fb28f7b21a390100ea22c44792256d5ed449d26ba83573a01081fec6f3a89d836bd9b13f72813a23195fa3ce0827c4495fdf631ed9bd3f9725e440dca418cd2c6ef3e60670b42570c9c99", 0xb4}], 0x2, &(0x7f0000000c00)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x78, 0x20000000}, {&(0x7f0000000c80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000d00)="ae629bb3e7672e0e0935a6a03d079467d173d61a3293024a8717df516bb03b856b22b45c98aa56450b8e6bdaf44f49b1b9be32b5bf52cf6d5b12887291c1bb0ee8561dbd92d7776fdb2913574a60e9", 0x4f}], 0x1, &(0x7f0000000e00)=[@rights={0x18, 0x1, 0x1, [r14, r0]}], 0x18, 0x4000000}, {&(0x7f0000000e40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000ec0)="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", 0xfc}, {&(0x7f0000000fc0)="a7a7704bc5e77cf266ab8d153025e3cc5cbc6296cbdb1873816f4a2fe1aa57ed8a19e19c8d0ab56a96ad2fa38ec47d00c4c55a704fc7ae03304d8598d86bb015773129d6901fa39a1b2d4e7145b60203451d552e8127b0a82434f5400f75bf1dc9eb44e46d3047754f239d719b604d4eec7d6966368db0c3559112e25cf519ca77ef5a90354afb3a4ec6e070b1edca93c086256cc9665ed5525a96f280ac75e89bc67aca9a28f3a48a7e363fab2f8b2367d2dc636112d891198c64c5e4f3578b8012da4b4e3111eb94fd26071a7f2a7a1ba9232190964d1b7cc0320dc41bec7dd3a7626dac8e331ec04d", 0xea}, {&(0x7f00000010c0)="3102f2acf640215578f9d0db929149d5982a2047f015d1c78c543a04f49b87e522c2", 0x22}, {&(0x7f0000001100)="c925a75e92d338723af9f025742c7d157a944b", 0x13}, {&(0x7f0000001140)="e1dc81d2a1726c13fb7370ff5a1fe12dda72d642fad925678b5ff867ff82ca06fdebda34bc006d70cf12fdf11a57e101838a9531a611f5ff9f733eed1e2d8672d191e10ce7cf0958408033ba6de43fb499f40fde0269b1f1e2e6fd0a58a146e1e396cdda654f3ab45f5b2d7b2ba4c9257702c832fc1a02a28b48f1cef623ac8f8459eec79e8fc4d1b15d901a0102d5ebfd82f740b70bd76a65138511d9235f49b88caed00677acabd21a2011a456eadd8f232c978d1741ba6e9bd7b787f48963a4a40053b0e7c7749736364909447b18e8197de35aa0ab220d7967decf3b4fda7318749a85d709", 0xe7}], 0x5, &(0x7f00000012c0)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000000000000100000003000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x50, 0x24040001}, {&(0x7f0000001340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000026c0)=[{&(0x7f00000013c0)="86b94309860c5228373d378aa57f92459fea15173f5dc3d9974a48ad11a0c55789dd52bb010a0ac936a107e21bc0c3b63ebd9472221dc0c4234fd661c8979ea3806975b63d564dd106a4762f692ea5461564b2e68831be9acf3fe553c6740de9ff1e48bfe1", 0x65}, {&(0x7f0000001440)="a7cbd1c4799afd3d5eac8dbdf541fe4a4977240e9bf492a00459c3e8ce79bb9e8ae6b4dacb6e0ac61f41239b2cab555ba09138a47093de8458aa01419408a11ee5cadbbd3a9781ff25cf623a1201d172fce805971e592813e6c413f5e9dcc8f0a8cd6866d7de588ddd63897f80cc2aa14f603c608b2b0712af1012ef5777152e2d33d4f18ab071131def9cbc3ca5fe0f9b9d7802b0946964859f7dab32a36b798accc8fd1bc67bc990a701331f58d3df7d71412c252c65b407be5928e16405216b6a82bae80a90eaccb65a6835965595f71e82e464ee62362352b807e22177dfa6512948380b9277c8e8f4d5afa456cf9b0da262099d", 0xf6}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="a52ee95002469100beeef46c2e16b9cb610fa183a29f7d35826c513bb0e2ad96e52a3e3eaafb214cf636212f56d136b3dda3876323bc4bfc94e15a72ba054ee71b42719bf10ec1819674f9e07237f990ec48e1a08599b6624ebcf525c7b17623dd5b363c2ac110c3f76cf924649e9408f41d4152f460e4fa266b0f1b9d93d4a28c737c9e30f3557ca6aaa131481f31a0ffb6a0899e4799cff4e9640f5a598075ff0fdfaac4c5f659b7e47667715c490621197167b74f44badca04519b9b81d5bbd838c1d62dc44a72612f6590708051d55d30f703bd02d7d844c6c6c47498d1dfe36a96910a1d067fcb0ca38625ea26fe75331bab589b24b", 0xf8}, {&(0x7f0000002640)="37c46904ce95560013a4fa183f54455d8c5557d86c93bdf0197c5cbcad167a93f92af6c69721f3092a238a551e90e1ebbb66da1ff24e43f076e89534a7796ff39902bb75b033ef3a517ed461fd3d42e8e2aaf3fda9b86908a1346b208e1d77c3d508", 0x62}], 0x5, &(0x7f0000002e80)=[@cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, 0x0, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0xd8, 0x801}], 0x5, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r25 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r25, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0xffffffc1) setsockopt$packet_int(r25, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x210240, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000140)=[{{0x0, 0x7530}, 0x0, 0x100000000, 0xf134}, {{0x0, 0x7530}, 0x3, 0x8, 0x1}, {{}, 0x12, 0x2, 0x1}, {{0x0, 0x2710}, 0x2, 0x1, 0x6}, {{r2, r3/1000+30000}, 0x6, 0xfffffffffffffff6, 0x1a8b}], 0x78) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x68}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) connect$can_bcm(r1, &(0x7f0000000340)={0x1d, r4}, 0x10) epoll_create(0x400) 02:44:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xffffff7f00000000, {0xb}}, 0x18}}, 0x0) 02:44:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x20440) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000080)={{0xffffffff, 0x80000001}, {0x1, 0xfb8}, 0x1, 0x4, 0x10001}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='-ppp1\\\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000240)='\x00', &(0x7f0000000280)) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) move_pages(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f00000000c0)=[0x6, 0x9, 0x4, 0x4], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x2) 02:44:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2c0000, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x5, 0x0, 0x0, 0x0, 0xe, 0x0, 0xfffffffffffffffe, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_ident={0x2, 0xb, 0x1, 0x0, 0x2af2e24c00000000}]}, 0x70}}, 0x20000000) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8000, 0x28c0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000140)={0x9, 0xe6, 0xffffffffffffffff, 0x2, 0x3, 0x9}) 02:44:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2e000000) 02:44:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 02:44:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xffffffff00000000, {0xb}}, 0x18}}, 0x0) 02:44:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYRES16=r0], 0x2}}, 0x4001) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0xc2cd, 0x95a5, 0x1) 02:44:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2f000000) 02:44:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0xfffffffffffff000, {0xb}}, 0x18}}, 0x0) 02:44:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x2}}, 0x18}}, 0x0) 02:44:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x30000000) 02:44:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x1, 0x6, 0xffff, 0x105d}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x9, 0x6, 0x0, 0x2, 0x11, 0x4, "e388fb5dd6709a8bbe15cc3d17db21322d09781f8e8467aa7a02eae5ca8ac67de7eef4f16de3927c70fb0e89bb132bc761fe169be4c3a54dcd05fd559e1c7d73", "9b8bd737e3d260b8415af2b70216461593077454e87de534aa949cb0f8c99adda08d1d6ca93ab350664e074a5976a6908884e90cf571c87fce02addab905570d", "8dbea0a971c1aebc92782a6763a96b35722e2ee25112b0ec4434213e1fe30981", [0x9, 0x190c]}) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x5, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x25dfdbfc, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bba, 0x1, {0x6, 0x7e, 0x401, 0x9, 0x0, 0x2, 0x0, @in6=@mcast2, @in6=@empty}}, @sadb_lifetime={0x4, 0x4, 0x0, 0x800, 0x8, 0x4}]}, 0x70}}, 0x0) [ 1781.718679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1781.724586][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1781.958690][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1781.964576][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1782.118700][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1782.124655][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1782.130654][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1782.140801][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:44:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x63, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x101) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x3}}, 0x18}}, 0x0) 02:44:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x31000000) 02:44:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200), 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x24, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000080)={0x1, 0x1000, 0x7, 0x10001, [], [], [], 0xb5, 0x8000, 0xbf, 0x4, "b2b288fe3659e69fcb5c8ad0bf01d810"}) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x80, 0x80, @name="a492e4be771d3f31d19723b6602d858b7be645d04fa2ba67d34caef0daae1d4b"}) 02:44:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4002, 0x8) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000080)={0x7fff, {0xf, 0x7f, 0x659, 0xdc, 0x3, 0x4}}) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) fcntl$dupfd(r1, 0x0, r1) 02:44:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x51d000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x8, 0x4) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x4}}, 0x18}}, 0x0) 02:44:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x32000000) 02:44:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x33, @loopback, 0x4e21, 0x3, 'lblcr\x00', 0x26, 0x9, 0x71}, 0x2c) 02:44:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x33000000) 02:44:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x5}}, 0x18}}, 0x0) [ 1785.878688][ C1] net_ratelimit: 8 callbacks suppressed [ 1785.878697][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1785.890159][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1786.118682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1786.124553][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1786.278705][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1786.284589][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1786.290535][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1786.296370][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1786.302307][ C0] protocol 88fb is buggy, dev hsr_slave_0 02:44:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x9, 0x4, 0xfffffffffffffffe}}, 0x14) tee(r1, r1, 0x5, 0x8) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) recvmmsg(r0, &(0x7f00000022c0)=[{{&(0x7f0000000140)=@vsock, 0x80, &(0x7f0000000280)=[{&(0x7f0000000040)=""/4, 0x4}, {&(0x7f00000000c0)=""/48, 0x30}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f0000000200)=""/128, 0x80}], 0x4, &(0x7f00000002c0)=""/63, 0x3f}, 0x5}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/138, 0x8a}, {&(0x7f00000003c0)=""/24, 0x18}, {&(0x7f0000000400)=""/172, 0xac}, {&(0x7f00000004c0)=""/209, 0xd1}], 0x4, &(0x7f0000000600)=""/180, 0xb4}, 0x1e}, {{&(0x7f00000006c0)=@x25={0x9, @remote}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x1, &(0x7f0000000800)=""/4096, 0x1000}, 0x80}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001800)=""/109, 0x6d}], 0x1}, 0xcb}, {{&(0x7f00000018c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001940)=""/93, 0x5d}, {&(0x7f00000019c0)=""/20, 0x14}, {&(0x7f0000001a00)=""/183, 0xb7}, {&(0x7f0000001ac0)=""/65, 0x41}, {&(0x7f0000001b40)=""/205, 0xcd}, {&(0x7f0000001c40)=""/172, 0xac}, {&(0x7f0000001d00)=""/224, 0xe0}], 0x7, &(0x7f0000001e80)=""/116, 0x74}, 0x2}, {{&(0x7f0000001f00)=@alg, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001f80)=""/6, 0x6}], 0x1}, 0x3}, {{&(0x7f0000002000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002080)=""/210, 0xd2}, {&(0x7f0000003000)=""/4096, 0x1000}], 0x2, &(0x7f00000021c0)=""/204, 0xcc}, 0xffffffff}], 0x7, 0x40000060, &(0x7f0000002480)={0x77359400}) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d, r1}, 0x9b) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x34000000) 02:44:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x6}}, 0x18}}, 0x0) 02:44:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201, &(0x7f0000000080)="0000000000000039749b380f9fb8e0e782ec018616d7cbc8d8a0c4ac22a1701cce0554ade6b9d04303a370ded29297ed98661df1e685c34035364f958d96cb24e36ca6700d885f013a00203005a9a8a9994ec37155169e9923e8797d760e24de82554ef30aa3a500"/121) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:46 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1ff, 0x200040) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0xbb, 0x8000, 0x0, {0x77359400}, 0x1, 0x400}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xc0041, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x7}}, 0x18}}, 0x0) 02:44:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x40000) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xa) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001180)={0x5, 0x0, 0x0, 0xfffffffffffffffe, 0x226, 0x0, 0x0, 0x0, [@sadb_key={0x21, 0x8, 0x7d0, 0x0, "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"}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_sec_ctx={0x201, 0x18, 0xd9, 0x7, 0x1000, "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"}, @sadb_x_nat_t_port={0x1}]}, 0x1130}}, 0x0) 02:44:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x35000000) 02:44:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x8}}, 0x18}}, 0x0) 02:44:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000002c0)=0x200, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x68}}, 0x0) 02:44:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x36000000) [ 1787.958681][ C1] protocol 88fb is buggy, dev hsr_slave_0 02:44:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3fffff, 0x300) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x2, 0x1, 0x5, 0x11a1ed1, 0x0, 0x8, 0x6, 0x7, 0x6, 0x0, 0x0, 0x0, 0x3, 0x1ff, 0x800]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x50a}, &(0x7f0000000240)=0x8) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:49 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8, 0x1, 0x4be7, 0x400, 0x7}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x9}}, 0x18}}, 0x0) 02:44:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x37000000) 02:44:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x3f}, 0x28, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) socketpair(0x3, 0x0, 0x3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') socketpair(0x2, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x40900, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x240001, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000005180)='/dev/vcsa#\x00', 0x2, 0x40) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000005280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000005240)={&(0x7f00000051c0)={0x6c, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7b6fe6c8}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r1}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x90}, 0x20004080) 02:44:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x38000000) 02:44:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xa}}, 0x18}}, 0x0) 02:44:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x401, 0x9, 0x2, 0x3, 0x0, 0x2ff0a8c5, 0x400, 0x3, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x5}, &(0x7f0000000140)=0x8) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="05000000ea000000000000000000000004000000000000000000000000000b0000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xfffffffffffffadb, 0x4200) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000001c0)) 02:44:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x3, 0xa54}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)={r3, 0x67e8, 0x6}, 0x8) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:49 executing program 1: delete_module(&(0x7f0000000240)='/dev/swradio#\x00', 0x800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fcntl$setpipe(r0, 0x407, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x40180, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f00000000c0)=""/255) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="05002cbfce00000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe000000000000000000000000fffe8000000000000000000000000000ff0000000001000000000000"], 0x68}}, 0x0) 02:44:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x39000000) 02:44:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xb}}, 0x18}}, 0x0) 02:44:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x3) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) 02:44:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x404a00, 0x0) 02:44:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3a000000) [ 1792.118676][ C1] net_ratelimit: 9 callbacks suppressed [ 1792.118685][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1792.130132][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:44:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000040)="0ade1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000100)={0xa, 0x3, 0x2, 0x1, 'syz0\x00', 0x6}) socketpair(0x9, 0x2, 0x20, &(0x7f0000000000)={0xffffffffffffffff}) accept4$tipc(r2, 0x0, &(0x7f0000000080), 0x80800) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2, 0x0) 02:44:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xc}}, 0x18}}, 0x0) 02:44:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3b000000) 02:44:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000001000000000000ff000000000100000000000000"], 0x68}}, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xef3e, 0x2100) prctl$PR_GET_SECCOMP(0x15) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x40000000000000}, 0x8) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000040)) 02:44:51 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) [ 1792.358668][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1792.364541][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1792.518702][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1792.524600][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1792.530520][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1792.536357][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1792.542260][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1792.548128][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:44:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3c000000) 02:44:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xd}}, 0x18}}, 0x0) 02:44:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x280000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000140)={0x3f, 0x1000, r3, 0x0, r4, 0x0, 0x8, 0x40}) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4040, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) syz_open_pts(r1, 0x0) 02:44:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000080)={0x6, 0x4, 0x9}) 02:44:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xe}}, 0x18}}, 0x0) 02:44:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3d000000) 02:44:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e21, 0x6, @remote, 0x1}, r2}}, 0x38) ioctl(r0, 0x100000890e, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xabd, 0x8180) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 02:44:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xf}}, 0x18}}, 0x0) 02:44:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3e000000) 02:44:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000003c0)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local, r2}, 0xc) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="000000005b081f324c674183e8cb4ad2556638986a44be803c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='bond0\x00', 0x10) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000400)=[0x2, 0xe1]) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x301000, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000000300)=""/2, &(0x7f0000000340)=0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x9, 0x7, 0x3af, 0x3, 0x3}, 0x14) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x540) ioctl$PPPIOCSPASS(r6, 0x40107447, &(0x7f0000000480)={0x0, &(0x7f00000001c0)}) 02:44:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="30010000", @ANYRES16=r2, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4084}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000200), 0x4) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x200, 0x100) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f00000000c0)=0x1, 0x4) lseek(r4, 0x0, 0x5) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) 02:44:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x10}}, 0x18}}, 0x0) 02:44:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x8, 0xebc, 0x80000001, 0x1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3f000000) 02:44:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = epoll_create(0x9320) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000000)=""/33, &(0x7f0000000040)=0x21) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2, 0x0) fallocate(r0, 0x20, 0x0, 0x401) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x7f805e315b51d752, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2fe386d0, 0x5, 0x1000, 0x3}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xbd, "c67cff8b37d7ee08fbce306b2bf3c4170fe27929e2af92fd74e62fbc07ab7a7ef65de9d8bc693f1bb30dde87d2901afc9564c14a8bcb2a1a24f9daf01337f283716f3a98c0d22385756fa58828b2984577d8d50210024d24e1d1e2568c35df5d9ede65f74970230168bb1278f85fa6f29287bbcc44247f14958a9844ed6346d1e8acf41a5fde46af6d6e24c71b03ae48e89e3cd84a95339d30c401731f671e0c44adb11d44e0a044064e43795164822e518cf47b2d35b053458eb6590b"}, &(0x7f0000000380)=0xc5) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x8}}, 0xd67, 0x9, 0x1, 0xc9e9, 0x25}, 0x98) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) 02:44:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x11}}, 0x18}}, 0x0) 02:44:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x60000000) 02:44:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x65580000) 02:44:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0xb350) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x40100, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="f10080"], 0x10}}, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x400, 0x100000001, 0x743, 0x9, 0x0, 0x5, 0x4000, 0x4, 0x401, 0x8, 0x1, 0x3887, 0x8, 0x5b99, 0x5, 0x6, 0x401, 0x7, 0x7ff, 0x47e, 0xa747, 0x189b, 0x2, 0x4, 0x9, 0x10000, 0x4, 0xfffffffffffffffb, 0xce, 0x8, 0x3, 0x7, 0xfbea, 0x1000, 0x5, 0x7ff, 0x0, 0x4, 0x4, @perf_config_ext={0x8001, 0x5}, 0x1000, 0x1, 0x8000, 0x3, 0x6, 0x72e1, 0x3}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) r3 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}, @in6={0xa, 0x4e24, 0x1, @remote, 0x1}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x3, @rand_addr="ff1e7bd5a38f17c1d880c3293695d413", 0x30000000000000}], 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r3, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r4, 0x7, 0x8}, 0xc) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x80000001) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'lapb0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}}) 02:44:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x12}}, 0x18}}, 0x0) 02:44:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x81000000) 02:44:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendto$inet(r0, &(0x7f0000000440)="b2f232b2ef631916c5fe77b46221cdf678ebe60168f872527ea07048f71cc22730b7de423cf33b797d97168f4072bc09157c929a082991933c386f601f1e34590183301bd29cb845f8499ee4ae0eee20be0505f6d7619b5bdfa7a05b504342262103163e6ca848df00c2a0f197a566ff8d7f76ebca56c5d952186a1f14d587100ea3852fd91bbdbb00779dc9494e8cd97757400a0d063c3445ba450bee5432ec9133f8f8bb248018e06f0fac0437b00c2ba06e9636619abc7d01241c39aa14a3909c83dbcfa50a44986d346e37c037111882b3cd93daf1a153295ef2b71ad81bbb395307f9b569b4631f4df6ac13", 0xee, 0x20000000, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200000, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'sit0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000300)={{0x8, 0x7, 0xb3f, 0x8, 'syz1\x00', 0x3}, 0x5, 0x100, 0x100000001, r3, 0x4, 0xeb3c, 'syz0\x00', &(0x7f00000000c0)=['\x00', '^\x00', '/ppp1eth0\x00', 'cgroupprocself($/-[\x00'], 0xa2, [], [0x2, 0x0, 0x80000000, 0xc2]}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200)=0x800000000005, 0x2bd) ioctl$void(r0, 0x5450) 02:44:56 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) ptrace$poke(0x5, r0, &(0x7f0000000080), 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:44:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:44:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x13}}, 0x18}}, 0x0) 02:44:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="0f2f85a32767edf7600dc9511f1f0cd4c763922c55d23396683575e84166d36daafdadaa06d672ef3e35f0b455803fe8ac28142a4b8ba802f6de3470f77c564cd7f0fe98bf39b8aa49f414532030b749c8f08630a3c869811cbf875a2ef4b5f9cf7f79733cc9e1529204948f8ef944dfbe454a1782bc3ec45e3728ca3e82e2df0d80a5c6f3a4a1b447dabb0b40de4543219b96614619b681a1471f248323ea1dd2cad9e673c0e1354a64263f8ff9cf29c244cab98de515ea46b28eb866e1bb4326cf8633749865b1b353fa5396081c8cdb20adcedd38ef67f5cb757de2a28f089f68f4ea47", 0xe5, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000300)="e3a19a8e36eebffd1ded2ec979b943972748dcb5957f6af72b9a31397748a5ee2097ef68ccafc27ecef23b23cf873273a7369cc77580aab539bd1b06a4dbcbf6b043af1a2b623e2d7302eaf05b8838aff56b8e752750db6a0ed9d5a7a4538e37affd6f197719308e2b2e0f4b56a3b245fea38df138555d9e0326dd1406fdce1fefecaf", 0x83, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="fa6eb8a8b329601af4310e62037f14da98998156ae8870b46ef438099d9eb4d476626535f5b9cba1278bc3fe75728308f7278e3c0c53a9aa63b37b694538c837348280650e27e58f5b16179e8a38ce558cf42c9557bef725887c18d649ddde897e63f726ba871ca1f40a0bf6519ab3566614f9828d3c752bcefb5544", 0x7c, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000480)={r2, r3, r4}, &(0x7f00000004c0)=""/135, 0x87, &(0x7f00000005c0)={&(0x7f0000000580)={'xcbc(sm4)\x00'}}) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x88a8ffff) 02:44:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x14}}, 0x18}}, 0x0) 02:44:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000000)={0x3, 0x3, 0xff, 0x5499, 0x40, 0x7}) 02:44:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0xffffffffffffff29) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x30d00, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe749fb1886a8000000000000000000000000000ff0000000001000000000000008e9a96689ce32b0338a8d8395299a017a5f3b79a47fdbc099b3c10a5b3761e0cc1ce28dfd1857bfecbf145451c2be7ffedaccc08d8efca6e91abfc"], 0x68}}, 0xfffffffffffffffd) 02:44:57 executing program 4: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) pkey_alloc(0x0, 0x2) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x1) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000380)=""/4096) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x1003, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000200), 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x181000, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x5) 02:44:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010800003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) 02:44:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x15}}, 0x18}}, 0x0) 02:44:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x9effffff) 02:44:57 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000002cc0)=@req3={0x101, 0x9, 0xfffffffffffffffb, 0x8, 0x1}, 0x1c) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000002d00)=""/195, &(0x7f0000002e00)=0xc3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001b00)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) recvmmsg(r2, &(0x7f0000002a80)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/139, 0x8b}, {&(0x7f0000000180)=""/93, 0x5d}], 0x2, &(0x7f0000000300)=""/213, 0xd5}, 0xfffffffffffffffb}, {{&(0x7f0000000400)=@ax25={{0x3, @default}, [@default, @remote, @null, @remote, @default, @null, @remote, @bcast]}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000480)=""/170, 0xaa}], 0x1}, 0xabb7}, {{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000008c0)=[{&(0x7f00000005c0)=""/87, 0x57}, {&(0x7f0000000640)=""/11, 0xb}, {&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/168, 0xa8}, {&(0x7f0000000800)=""/190, 0xbe}], 0x5, &(0x7f0000000940)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000001940)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f00000019c0)=""/143, 0x8f}, {&(0x7f0000001a80)=""/126, 0x7e}, {&(0x7f0000001b00)}, {&(0x7f0000001b40)=""/245, 0xf5}, {&(0x7f0000001c40)=""/68, 0x44}], 0x5, &(0x7f0000001d40)=""/241, 0xf1}, 0x5}, {{&(0x7f0000001e40)=@vsock, 0x80, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/51, 0x33}, {&(0x7f0000001f00)=""/172, 0xac}, {&(0x7f0000001fc0)=""/64, 0x40}, {&(0x7f0000002000)=""/142, 0x8e}, {&(0x7f00000020c0)=""/147, 0x93}, {&(0x7f0000002180)=""/77, 0x4d}], 0x6, &(0x7f0000002280)=""/219, 0xdb}, 0x9}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002380)=""/105, 0x69}, {&(0x7f0000002400)=""/183, 0xb7}, {&(0x7f00000024c0)=""/77, 0x4d}, {&(0x7f0000002540)=""/240, 0xf0}, {&(0x7f0000002640)=""/18, 0x12}, {&(0x7f0000002680)=""/168, 0xa8}, {&(0x7f0000002740)=""/206, 0xce}, {&(0x7f0000002840)=""/67, 0x43}, {&(0x7f00000028c0)=""/101, 0x65}], 0x9, &(0x7f0000002a00)=""/112, 0x70}}], 0x6, 0x1, &(0x7f0000002c00)={0x0, 0x989680}) sendto$inet6(r3, &(0x7f0000002c40)="983bb1947aadbbb021717a020437d4d88f01d58bc39585ad99ca1272a01005608c5095db38c72dc1b7a0524988293d22fb82e65a59", 0x35, 0x10, &(0x7f0000002c80)={0xa, 0x4e22, 0x8, @empty, 0xfffffffffffffffe}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:44:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xc00e0000) 02:44:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0xcc3a2e49) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) [ 1798.358691][ C1] net_ratelimit: 20 callbacks suppressed [ 1798.358700][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1798.370281][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1798.598681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1798.604554][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1798.758698][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1798.764609][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1798.770604][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1798.776461][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1798.782409][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1798.788269][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:44:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:44:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x16}}, 0x18}}, 0x0) 02:44:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xe1000000) 02:45:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x408000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e21, 0x5294, @mcast2, 0x1}, {0xa, 0x4e24, 0x4, @rand_addr="bc18850a14e414f4e26811d874a443de", 0xcc30}, 0x302, [0x9, 0x80000000, 0x100, 0x3, 0xfff, 0x6, 0x401, 0x7]}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:45:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x10001, 0x7, 0xc3, 0x8, 0x2, 0x4}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="610000005a616f32390896ef8f64efb4f34d2a956655b48fc870ec6c448e1dfb743b90c1081933b37d31eee9c36989803d0100000000000008006e97be34221750bede6701d44b77df12748f8619170e0fb357f2d61ae017556354157c06a1f71e71d2fc351f533dd82c3c4b"], &(0x7f0000000040)=0x69) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e20, @local}}, 0x7b, 0x9}, 0x90) dup(r1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:45:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000040), &(0x7f0000000240)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0xa, 0xf5, 'vlan0\x00', 'ip6gretap0\x00', 'yam0\x00', 'team_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0xff, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0x110, 0x148}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x4, 'syz0\x00', 0xffff}}}, @common=@log={'log\x00', 0x28, {{0x4, "90bead59473c65a50f2fdd223c0e77d1997fdbc6aca68bc2c8070709c86e", 0x5}}}]}, @common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x250) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3={0xac, 0x4, 0xfffffffffffffeff, 0x80, 0x40, 0x5, 0x4}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:45:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xf0ffffff) 02:45:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x17}}, 0x18}}, 0x0) 02:45:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xff000000) 02:45:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d0000000000000000000000040000000000000000000000000000000000000000000000fdffffffffffffff010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) 02:45:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x18}}, 0x18}}, 0x0) 02:45:00 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) 02:45:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl(r0, 0x203, &(0x7f0000000240)="0adc800000003fb630892b5a319bd070ad") arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x1, 0x300) recvfrom$packet(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x40012161, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req={0x7, 0x100000001, 0x0, 0x9}, 0xffffffffffffff2a) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x6285, 0x0, 0x8000}, 0x4) 02:45:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x68}}, 0x0) 02:45:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xffffa888) 02:45:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x86f618c377b787f2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="6e617400000000000000000000009e77ca9600000000000000000000000000006800000001165a11ce7b107f3a9eb0e33755dcfe6ba1105e0778a2d44f4808c0c955892f0ef97ae6dd4cdf120f9e10d3766c607c179c5ecf396613be56d4829171b2e5140130a69783506afe18785e427ccbd56aabc1c67a39ae475529202e44a1169f95ade2b2f02c10ddc6"], &(0x7f00000001c0)=0x8c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x200, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008054}, 0x0) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)="1877e3d31272527893fe7d46f2b8", 0xe, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r4) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r5, &(0x7f00000003c0)=""/144, 0x90) 02:45:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x19}}, 0x18}}, 0x0) 02:45:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x56}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 02:45:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xfffff000) 02:45:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x301000, 0x0) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x31b, 0x0, 0x70bd29, 0x0, [@sadb_sa={0x0, 0x1, 0x4d4, 0x7, 0x2, 0x32, 0x3, 0x40000001}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x3de}}, 0x0) 02:45:02 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x4, 0x9, 0x1, 0x0, 0x3, 0x40008, 0x8, 0x2ea, 0x100, 0x5f8, 0xffff, 0x0, 0x0, 0x1, 0xa8, 0x7, 0x1000, 0xff, 0x4, 0x9, 0x8, 0xb4, 0xef, 0x5, 0xfffffffffffffffd, 0x9, 0x81, 0x4, 0x1, 0x3, 0x842, 0x2, 0x1f, 0x3, 0x7, 0x0, 0x2, 0x4, @perf_config_ext={0x4, 0x458}, 0x8000, 0x3, 0x9, 0x8, 0x2, 0x100, 0xff}, r0, 0x5, r2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$packet(0x11, 0x2, 0x300) fcntl$setstatus(r3, 0x4, 0x40000) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000040)) setsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000080), 0xfffffffffffffedd) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000340)={@mcast1, 0x0}, &(0x7f0000000380)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000003c0)={r4, 0x1, 0x6, @random="20c84acb25d0"}, 0x10) 02:45:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clock_gettime(0x3, &(0x7f0000000100)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x900, 0x0) read$rfkill(r2, &(0x7f0000000080), 0x8) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x1, 0x3, 0x1, {0xa, 0x4e22, 0x93f, @mcast1, 0x359}}}, 0x3a) 02:45:02 executing program 4: socket$nl_route(0x10, 0x3, 0x0) capget(0x0, 0x0) r0 = gettid() ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$9p(0xffffffffffffffff, 0x0, 0xfffffffffffffedc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) tkill(r0, 0x1000000000015) 02:45:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xffffff7f) 02:45:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1a}}, 0x18}}, 0x0) 02:45:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d00fbffffffffffffff00000400000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) 02:45:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xffffff9e) 02:45:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) fcntl$setstatus(r1, 0x4, 0x2000) 02:45:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2, 0x6}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x0, 0x401, 0x80, 0x20, 0x80}, 0x14) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:45:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1b}}, 0x18}}, 0x0) 02:45:04 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60f0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfd00) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x4, 0x2, 0x20, 0x0, 0xcf4, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x10001, 0xa0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7, 0x0, 0xbc, 0xd46, 0x1, 0xbd7f, 0x0, 0x2a, 0x2, 0x800, 0x0, 0x39, 0x4, 0x2, 0x2, 0x0, 0x7, 0x0, 0x3, 0x0, 0x30000000000000, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x6, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 02:45:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xfffffff0) 02:45:04 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x29d, 0x0) sendto$inet6(r3, &(0x7f0000000300)="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", 0x1000, 0x4040, &(0x7f0000000180)={0xa, 0x4e22, 0x4, @empty, 0x2}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x1a9, &(0x7f0000000200)={&(0x7f0000000580)={0x2c, 0x16, 0x100000000401, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@initdev}]}]}, 0x2c}}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1c}}, 0x18}}, 0x0) 02:45:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 02:45:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x5, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10, 0x0, 0x4}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d4}]}, 0x70}}, 0x2) 02:45:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x40030000000000) 02:45:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 02:45:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1d}}, 0x18}}, 0x0) [ 1806.678706][ C1] net_ratelimit: 10 callbacks suppressed [ 1806.678715][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1806.690300][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1806.918676][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1806.924528][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1807.078700][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1807.084678][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1807.090632][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1807.096476][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1807.102405][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1807.108239][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:45:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0xffffffffffffff97) 02:45:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x414000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x3}) 02:45:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xf0ffffffffffff) 02:45:07 executing program 4: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) pkey_alloc(0x0, 0x2) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x1) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000380)=""/4096) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x1003, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000200), 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x181000, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x5) 02:45:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1e}}, 0x18}}, 0x0) 02:45:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x189100, 0x0) rt_sigprocmask(0x3, &(0x7f00000000c0)={0x40}, &(0x7f0000000100), 0x8) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000080)={0x8, 0x8001, 0xab, 0x3ff, 0x64, 0x8, 0x7}) 02:45:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x100000000000000) 02:45:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x21}}, 0x18}}, 0x0) 02:45:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="050000000d00000000000000000000000600000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000d34fb2654c0e1ff51ed37af5e2c3ff66984e8d6fd4c77292e5f8d6dd101affb944c1a5e3ec"], 0x68}}, 0x0) 02:45:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'vxcan1\x00', {0x2, 0x0, @loopback}}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x68}}, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x5) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000000c0)={0x3}) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f00000001c0)=""/176, &(0x7f0000000000)=0xb0) 02:45:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000140)=0x4) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000000000000000ff000000000100"/104], 0x68}}, 0x0) 02:45:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x200000000000000) 02:45:09 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x22}}, 0x18}}, 0x0) 02:45:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}, 0x1, 0x100000000000000}, 0x0) 02:45:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xc563, 0x10b000) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) 02:45:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x300000000000000) 02:45:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0xffffffffffffffff, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x488080) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x8, 0x5], 0x2, 0x540, 0x3ff, 0x8, 0x100000001, 0x0, {0xeccf, 0x10000, 0xfe4, 0x0, 0x100000001, 0x2, 0x19, 0x7ff, 0xffffffffffffffe1, 0x2, 0x101, 0x8, 0x55, 0x1, "8f8d90eabac5b1ad7dc76993516a9ebee1f4852791f90425571bbb7154e6a202"}}) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) 02:45:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x400000000000000) 02:45:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000140)=""/92, &(0x7f0000000040)=0x5c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, r2, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x28}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfb}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7956}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6ad8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:45:09 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200100, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_BMAP(r2, &(0x7f00000000c0)={0xfffffffffffffde6}, 0xffe0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:45:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x23}}, 0x18}}, 0x0) 02:45:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2, &(0x7f0000000200), 0x4) 02:45:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x500000000000000) 02:45:09 executing program 4: r0 = socket$inet6(0xa, 0x400000000003, 0x5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x20008844) r2 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0xa2a6, 0x80980) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000340)={0x0, 0x7fffffff, 0x8, 0xfffffffffffffffa, 0x6}, 0x14) r3 = open(&(0x7f0000000180)='./file0\x00', 0x230040, 0x4) getdents64(r3, &(0x7f00000001c0)=""/118, 0x76) sendmmsg(r0, &(0x7f0000008300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000780)=@caif=@dgm={0xa}, 0x80, 0x0}}], 0x2, 0x0) 02:45:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) fcntl$getown(r0, 0x9) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00100005001a00fe8000000000000000000000000000fffe800000000000000000000000000000010000000100000000000000"], 0x68}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10500, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0xffffffffffffffff, 0x81, 0x5, @buffer={0x0, 0x1000, &(0x7f0000000140)=""/4096}, &(0x7f0000001140)="3deb83f8dd14f3f456cfa105abb038fefe61a33347c7bf2e82b0c536e598858897f4cc4d4146e1e00f7abea44f96749b2ae537bafb0c4a843455e906bc81de94ee898cbb8a73ff344df7a2e01edec1f38129a87885e3ac5f91d454064833310f273d40dd6dc81f0b2b5b1076f8b1123ebd2d819710ae6f933392432312e230e885", &(0x7f0000001200)=""/228, 0x8, 0x10002, 0x2, &(0x7f0000000040)}) 02:45:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x24}}, 0x18}}, 0x0) 02:45:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7ff, 0x202) read$eventfd(r1, &(0x7f00000001c0), 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000300)=@req3={0x80000001, 0x6, 0x489, 0x100000000, 0x7, 0x78a9, 0x2}, 0x2) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200), 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40080, 0x21) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000080)={{0x401, 0xfb47}}, 0x10) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000280)) accept$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6}, 0x10) 02:45:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d48033ec67a5d221200000004000000000000000000000000000000000000000100000000000006000000000102f9cdbe9d309315414c3ad05d691854fac55033007100000005001a00fe80000000fffe800000000000000000"], 0x68}}, 0x0) 02:45:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r0, &(0x7f0000000200)="b2", 0x1, 0x80, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 02:45:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x5, &(0x7f0000000200), 0x4) 02:45:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x600000000000000) 02:45:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x25}}, 0x18}}, 0x0) 02:45:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x8, 0x2000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x7fffffff}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000300)={r3, 0x18, "33465e66d2732875e985d81c67624280e6df04f1ca6f237c"}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x7fffffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="1f000300036d2e000400"], &(0x7f0000000180)=0xe) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000d000000000000000000000004000000000000000000000000000000005c743976c08b52a91f2a22000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe800000000000ff000000000100000000000000"], 0x68}}, 0x0) 02:45:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x700000000000000) 02:45:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x26}}, 0x18}}, 0x0) 02:45:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000200), 0x4) 02:45:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x800000000000000) 02:45:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x27}}, 0x18}}, 0x0) 02:45:10 executing program 2: connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d0000000000000000000000040000d771ae63581e693e000000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x1ff) 02:45:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\xa0\x01\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={r2, 0xb9, 0x30, 0x622c635e, 0x4}, &(0x7f0000000100)=0x18) 02:45:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000200), 0x4) 02:45:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x900000000000000) 02:45:10 executing program 4: clone(0x80210a001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [0x0, 0x0, 0x0, 0x0, 0xff], @link_local, [], 0x108, 0x108, 0x180, [@physdev={'physdev\x00', 0x70, {{'\x00', {0xff}, 'veth1_to_bond\x00', {0xff}, 0x8, 0x10}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x288) [ 1810.974582][T28582] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 [ 1810.982020][T28579] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 02:45:10 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x800, 0x400200) ioctl$TIOCEXCL(r0, 0x540c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) sendmsg$nl_generic(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0xe8, 0x14, 0x2, 0x70bd2c, 0x25dfdbfb, {0x4}, [@nested={0xd4, 0x7b, [@typed={0x8, 0x84, @pid=r3}, @generic="65a6690bd2d51030e1c952ac65e72178fa36e35d17953d5ed6aa90434b9590bb327847760435158239229c83a431cc1b1767d54e2ca08cd5b0ca40123a0517b61eb85cd096db838afc7b79f4e725acd473584d8c3ff326dfdcb20dbee8adea40073cb74ae30cc27541cdcabe5760a023395be2b3c9826915367fba99b1822a1e4f70998f1dcb727ab6caed8a876eeecb2ffad16dfa1a509a328fc7e78ed4a274ae4f86979494c31850c26e2639cfd941a0ad861625bb25401df6bdfddc", @generic, @typed={0x8, 0x72, @ipv4=@multicast1}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000004c0)=""/4096) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000280)=r3) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000000c0)=r4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000200), 0x4) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x78) 02:45:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x28}}, 0x18}}, 0x0) 02:45:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x4, 0x4) sendto$packet(r1, &(0x7f0000000140)="364dbaf8d030b2247158e74769c088e1efa59088a09127771a83900450fc8a35ff996227d6f24beb40919e4e7e9e49a3a26842e2c941aafb056e1014817391363826bf19e30f3517251a64eb64101074b8017c89d327cb1fb071a23a55f2ac37cbc63cd207a87d31ca732c6540f8aa08b1d065f8876a92a00b7772d4f18a6a50f371bccd500bcb84f71d44cf6fe0ab986c24c041c0f37afc0e50fb879c28391535b7040c5538897e5e2c27ef1da61741e83ea82ef622334e9c3f816cc78fe1b7644894a2d95adeb9bb9762c235931c5977fd97b4ba8ac661b98264ee4d09d12ab9b6d60a605abacb7ddbf3cfe1ae833ce76ff2a4", 0xffffff5b, 0x3, 0x0, 0x0) 02:45:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x500000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0300030900000000000000000000000200090008000000e500000000000000020001000000000005000000000002000000e0000001000000000000000000"], 0x48}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x100) 02:45:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xa00000000000000) 02:45:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xb00000000000000) 02:45:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x29}}, 0x18}}, 0x0) 02:45:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:45:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200), 0x4) 02:45:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xc00000000000000) 02:45:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x68}}, 0x0) 02:45:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r0}) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x5, 0x6, 0x2, 0xffffffffffffff80}, 0x8) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000380)="9c800214f09b6c057e696ed089335a7fb3fb639c3f0da6a35bc3516cf5871264a85fbc66dd5d04a2fddc3cd000deb1ab825e2dd3cb51a3730d744f", 0x3b, 0x4, &(0x7f0000000400)={0x11, 0x4, r4, 0x1, 0x2}, 0x14) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x184, r3, 0x12, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa1}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @mcast2, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x265d916}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'irlan0\x00'}}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x800}, 0x20008815) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0xf0}}]}, 0x13c}}, 0x0) 02:45:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x60}}, 0x18}}, 0x0) 02:45:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xd00000000000000) 02:45:11 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000100), 0x4) 02:45:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000002c0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r1, &(0x7f00000002c0), &(0x7f0000000300)=""/104}, 0x18) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40800) write$P9_RWRITE(r1, &(0x7f0000000200)={0xb, 0x77, 0x1, 0x2572a0a6}, 0xb) 02:45:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xd, &(0x7f0000000200), 0x4) 02:45:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80c0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x420000000000001, 0x400000000, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r5, 0x23, "577b3cea331efa3284cf2abe305cc1026c76a439a2f0f1009bb61c2fa5d828d22d6205"}, &(0x7f0000000240)=0x2b) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="0120000000000000610500"/24]) 02:45:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xe00000000000000) [ 1812.918720][ C1] net_ratelimit: 14 callbacks suppressed [ 1812.918727][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1812.930238][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1813.158681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1813.164595][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:12 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) socket$packet(0x11, 0x3, 0x300) 02:45:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xf0}}, 0x18}}, 0x0) 02:45:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x331280, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) 02:45:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000200), 0x4) 02:45:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xf00000000000000) 02:45:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000180)='TIPC\x00', 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x16000, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x90032, r2, 0x10000000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xf8, r4, 0x733, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8d45}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x4000805) 02:45:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000d00000000000000000000000000000000000000000060d79d63f6ebb39b8ee43264f3e0ed4c000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff0000000001000000c1cbd31e00"/120], 0x68}}, 0x0) [ 1813.640277][T28666] vcan0: MTU too low for tipc bearer [ 1813.654192][T28666] Enabling of bearer rejected, failed to enable media 02:45:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1000000000000000) [ 1813.695807][T28666] vcan0: MTU too low for tipc bearer 02:45:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000200), 0x4) 02:45:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x300}}, 0x18}}, 0x0) [ 1813.726418][T28666] Enabling of bearer rejected, failed to enable media 02:45:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:45:13 executing program 4: 02:45:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="53baaad051147aadc8d600df5de83b685824a6ab16a00bd2c5bdc5b42073ef9fa36cf2cbad7a6601fd0083cdcb7ba8740332b10c0735c354b3f8e243f30351ea4083e882b37e8b2ded6eccff5a99d1bd757006a57b8aa0404e4f413e6de1ab8c0f2650bdaf30087b14affcc27d0359e4d6ea8961c29d243044471c5d2493231f0c65e89cb2982d13e6cc4636a6ef653e2c6fc5f118579a62d4f0423693c6bdbd0da9a0047ebf730dc6eb290479446734c82233f1d8494f31d371f38c9ef00fbdb73f851ec3dc27a12c0f3a3c72ee0d0363afc991169849501b17b6b8981cb7eb73ba31635782614b8a809ec0cb6b4e315b9bc6", 0xf3, 0xfffffffffffffffc) keyctl$revoke(0x3, r2) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1100000000000000) 02:45:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x500}}, 0x18}}, 0x0) 02:45:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000200), 0x4) 02:45:14 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7f, 0x0, [0x17b]}) 02:45:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x94800, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x6, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f0000000140)=""/105}) 02:45:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fstatfs(r0, &(0x7f0000000080)=""/4096) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) io_uring_setup(0x31c, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x3, 0x341}) 02:45:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x600}}, 0x18}}, 0x0) 02:45:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1200000000000000) 02:45:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) 02:45:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff100000000100000000000000"], 0x68}}, 0x0) 02:45:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x80000) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x6) 02:45:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000040)=""/74, &(0x7f0000000100)=0x4a) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x700}}, 0x18}}, 0x0) 02:45:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000200), 0x4) 02:45:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1300000000000000) 02:45:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) sysinfo(&(0x7f0000000040)=""/38) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x1c, 0x20000032, 0x201, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 02:45:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) connect$can_bcm(r0, &(0x7f0000002ff0), 0xffffffffffffff7b) socket$caif_seqpacket(0x25, 0x5, 0x3) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x70bd25, 0x0, [@sadb_lifetime={0x4}, @sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@empty, 0x12, 0x14, 0x10}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}}, 0x0) [ 1817.115318][T28757] tc_dump_action: action bad kind 02:45:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000200), 0x4) 02:45:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1400000000000000) 02:45:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcbff, 0x0, 0xffffffffffffff10) recvfrom$inet(r0, &(0x7f0000000300)=""/148, 0x40, 0x2000, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0xfffffffffffffd2a) 02:45:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x900}}, 0x18}}, 0x0) 02:45:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x842, 0x0) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x0) fadvise64(r1, 0x41, 0x3f, 0x4) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:45:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1500000000000000) [ 1817.318664][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1817.324499][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1817.478732][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1817.484664][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1817.490600][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1817.496439][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:45:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x100e, &(0x7f0000000080)=0xffffffffffffffff, 0xfffffffffffffd99) 02:45:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000200), 0x4) 02:45:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xa00}}, 0x18}}, 0x0) 02:45:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x210002, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0x286) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0xfffffffffffffff9) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x5, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x4000, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e22, 0x6, @loopback, 0xdac}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}}]}, 0x26a}}, 0x0) 02:45:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1600000000000000) 02:45:18 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10000, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x1, 0x5e, 0x100000001, 'queue1\x00', 0x100000001}) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000140), &(0x7f0000000200)=0x5f85) 02:45:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xb00}}, 0x18}}, 0x0) 02:45:18 executing program 2: connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x80100, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x81, 0x200000) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x1, 0xb040, 0xf, 0x11, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d2, 0x6, 0x2000000, 0x83, 0x1, 0xe0000001}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @multicast2}}, @sadb_key={0x4, 0x9, 0xb8, 0x0, "466d387193fe1329d415d59639e497c17761b5bf54619e"}, @sadb_ident={0x2, 0xa, 0x2, 0x0, 0x7}, @sadb_sa={0x2, 0x1, 0x4d5, 0x9, 0x9, 0x99, 0x3, 0x80000000}]}, 0x88}}, 0x40004) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'osx.', '\x00'}, &(0x7f00000002c0)=""/27, 0x1b) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x20000) 02:45:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x7132}) unshare(0x600) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @aes256, 0x400000000001, "c99f342d4adc7826"}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/rt_acct\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x42041, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x42181, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x2000, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000007c0)={0xce68, 0x0, 0x0, 'queue1\x00', 0xffff}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) r4 = syz_open_dev$usb(0x0, 0x1, 0x80000) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000180)={{0x0, @empty, 0x4e20, 0x3, 'sed\x00', 0x8, 0x1, 0xa}, {@remote, 0x0, 0x0, 0x1, 0xfffffffffffffffc, 0x1f}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0xf) migrate_pages(0x0, 0x2a, &(0x7f00000004c0), &(0x7f0000000000)) 02:45:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1700000000000000) 02:45:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000200), 0x4) [ 1818.953757][T28821] Unknown ioctl 1074025675 02:45:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xc00}}, 0x18}}, 0x0) [ 1819.010841][T28821] Unknown ioctl 1074025675 [ 1819.158686][ C1] net_ratelimit: 2 callbacks suppressed [ 1819.158695][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1819.170134][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1819.398673][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1819.404545][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00', @ANYRES16=r2, @ANYBLOB="010029bd7000fedbdf250e00000030000200080006000600000014000100a4a009b6d95eff8dd8a72b3cd6833fc8080002004e21000008000900080000001c0001000800080009000000080002002b000000080004004e220000"], 0x60}, 0x1, 0x0, 0x0, 0x20000804}, 0x20000001) r3 = shmget$private(0x0, 0x2000, 0x42, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000300)=""/93) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x9}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000003c0)={r5, @in={{0x2, 0x4e20, @loopback}}, 0x6, 0x1000, 0x10001, 0xea0, 0x7f}, &(0x7f0000000480)=0x98) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x7, 0x100, 0x7, 0xef7, 0x5}, 0x14) setsockopt$packet_int(r4, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1800000000000000) 02:45:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x20000204) 02:45:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x2041) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000100)=0x1) 02:45:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xd00}}, 0x18}}, 0x0) 02:45:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x24080, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x4f91, 0x6, 0x7a, 0x0, 0xdc0, 0x5, 0x8000, 0x4, 0x48, 0x38ba, 0x1, 0x2, 0x0, 0x38832b4b, 0x0, 0x9, 0x800, 0x7, 0x735b}) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) 02:45:20 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000140)=""/231, &(0x7f0000000040)=0xe7) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) 02:45:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1900000000000000) 02:45:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000080)=""/3, 0x3}, {&(0x7f00000000c0)=""/150, 0x9}, {&(0x7f0000000180)}, {&(0x7f00000001c0)=""/30, 0x1e}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/97, 0x61}, {&(0x7f00000012c0)=""/96, 0x60}, {&(0x7f0000001340)=""/92, 0x5c}], 0x10000000000000c5) r1 = msgget(0x1, 0x4f) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/81) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) msgctl$IPC_RMID(r1, 0x0) 02:45:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xe00}}, 0x18}}, 0x0) 02:45:20 executing program 4: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0xc00000) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)) 02:45:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000000c0)={@empty, @loopback, 0x0}, &(0x7f0000000140)=0xc) connect$can_bcm(r0, &(0x7f0000002ff0)={0x1d, r1}, 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="050039a911144e00790d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) [ 1821.238671][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1821.244515][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1821.478681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1821.484563][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x200}, 0xffffffffffffffff) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r1, 0x800}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x5, 0x100000001}, &(0x7f0000000140)=0x8) 02:45:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1a00000000000000) 02:45:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xec0}}, 0x18}}, 0x0) 02:45:20 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r0, r1) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x8000) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) 02:45:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000080)=""/25, &(0x7f00000000c0)=0x19) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x6, 0x80000001, 0x2, 0x6]}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000e0060000e0000000e000000048060000c801000030050000480600004806000048060000480600004806000006000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="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"], 0x740) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x400000000020001, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000300)={0x401, 0x0, 'client1\x00', 0xffffffff80000000, "467dadb47d151725", "28cdba167878ec03cc052eed19b072985970f1ac138438cd9225b86563f3cac6", 0x7, 0x1000}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20200000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xdc, r3, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x64fd237f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffeff}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96af}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x24008801}, 0xc000) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200), 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') 02:45:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200), 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x4000, 0x0) write$input_event(r1, &(0x7f0000000140)={{0x77359400}, 0x12, 0x8000, 0x2}, 0x18) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000040)={0x3, 0x3, 'client0\x00', 0xffffffff80000001, "bd4c4d459663ec3a", "0cf8f54cb7197d7e69a00ed9f0f9a933ddd3ee34d7a70f342591f38f62a4a7c3", 0x100, 0x6}) prctl$PR_GET_THP_DISABLE(0x2a) [ 1821.672159][T28896] QAT: Invalid ioctl 02:45:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff00000000010010000000000068b9ac737f43db2b3925e70b1539b45551e7636fa40d8e1bcb3d52fe57c8fe2b8b3dc34b78894c26933ba5fa4832160a54fc49701437f16963b22eb3df"], 0x68}}, 0x0) 02:45:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xf00}}, 0x18}}, 0x0) [ 1821.706017][T28900] QAT: Invalid ioctl 02:45:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1b00000000000000) 02:45:21 executing program 4: seccomp(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$inet6(0x10, 0x0, 0x80000000080) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x7f, 0x402000) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x741200, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0xc98, 0x1, 0xfffffffffffffff9, 0xfff, 0x3a25, 0x9}) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(0xffffffffffffffff, r1, 0x0, 0x2008000fffffffe) 02:45:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f00000000c0), 0x3) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40000, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb}, 0xc) 02:45:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000200), 0x2d1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x2, 0x6, 0x3, 0xfff, 0x1, [{0x6, 0x5, 0x0, 0x0, 0x0, 0x200a}]}) 02:45:21 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x401, 0xfffffffffffffff8, 0x1, 0x1, 0x8, 0x8000}) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:45:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1c00000000000000) 02:45:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1100}}, 0x18}}, 0x0) [ 1821.960345][T28928] Unknown ioctl 1075332544 02:45:21 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x4, 0x10800) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) fallocate(r0, 0x44, 0x6453, 0x4) mq_notify(r0, &(0x7f00000001c0)={0x0, 0x1d, 0x0, @tid=r1}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x4]}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 1821.982864][T28928] Unknown ioctl 1075332544 [ 1821.992338][ T26] audit: type=1800 audit(1555728321.307:160): pid=28923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="ramfs" ino=519814 res=0 02:45:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1200}}, 0x18}}, 0x0) 02:45:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) prctl$PR_GET_CHILD_SUBREAPER(0x25) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="050400000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000004000000ff000000000100000000000000"], 0x68}}, 0x0) 02:45:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1d00000000000000) 02:45:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x7e) r2 = gettid() setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001c40)="02846d22ad26d11d7badaf715a1fb43eb8b8f606cabe1a25549db70eeb662fcad3f45f30e1ee58b41496702c271bed0af87b127029474d5a703cdd3e7456e828ca8c9f10f9876ba11a2977d3bc0698f9a769e6daad0e15f2f8bc79e6f95e08792f87f5f336", 0x65) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001680)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000001780)=0x0, &(0x7f00000017c0), &(0x7f0000001800)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001840)=0x0) truncate(&(0x7f0000001cc0)='./file0\x00', 0x401) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000019c0)=0x0) r9 = getuid() getgroups(0x9, &(0x7f0000001a00)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) fcntl$getownex(r1, 0x10, &(0x7f0000001a40)={0x0, 0x0}) r12 = geteuid() lstat(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000001c00)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000000240)="be6a2d0c3bfef352d8d439e24d7c4c57bf21baae8fd5a630529ce0bfca48467a03c4ec71110c2e81d249c7ceb8b7d5e6fdfd2d3818d2617a3f55a43d85301a3076ebd9c8d36bf5659488dfb46e39b5694407de7de7cb04c1f9a248acd79633cacdc1c811d25828ede0aa99d90c46cdba17216a8d29b03cb778e42a950b95a4941572585a69203edfeb935307774fbee77b0523de3e932c7743a9a60f6579801c21b58643c9b055541750a20320009d2c22a73a064d7ed980b50eb7bbbce13b9a8fbbe4abc33134a9cc4aa9f634e901fbc7e3757313a3cc9cf48e10955f2c3f2296d0fdf2d61a6c30", 0xe8}, {&(0x7f0000000340)="471f7aef775afe2845d70e0d10ed4e303c7cffb0fcc2a0440f75c2fe0cbec79425c5b0c86552edbdd3afc546f509f9cc5dc9904845522eb35a042476219083eba665ad65f2cec46ffc7f229461701668606e7a43aeedc4455ea7b19c4a8223becf89f55b85e03b3420aac4f02e86288f86a813ecac6e0303acab75495158b0acc79dc86be9bdc4ec04c8aec5894e2fcadf03aa31343328dc73a3fd06fae88e640f073d0b1b4c0eb6ae16138b447a424b89a56b7f356c5c1511efef58de079e6df6c30d3900869205e096e382f058f6888b32929e7b6b0d524439ab6759fc05f134122987a9613d8eb3d37d2f11de90e097baa70332ce45557a43d661c62080f93f36e6efb3ec9752521a87ce9b871dcc066d2070427ab0802e50c1883a7bf834ef59bbdfb28aa4edf431be355f89b6059ca4344f64f6248144bc68c316b951136139ffece51802f9d5d1e858ab0e5a39c68703186b70e1bea91c5b373a83786ed61ddcda3f4b398293435e587eaa6edb396c27dd19f00d47701f9e17c802c00add03f56aacce29b2928152a59cee39707710e3426faeaa35fd10f72f98d216fd8396d9902e316061f546057746508dcce93f216e820725d78a1a0c7820cd5af6bac25ad5c43c4ad9fcddf3b15181504b458df7d806c14fa3d738bed1629af2d095d2004db59cd59a7bf57563e03e269afdcab7bd9c1cb997f8d4125c1aa5319858e6798e7f38f224940e704da470c68f5eb9b702106972db1b0370dbe5ec2a21ed060a4c93eab4b6cead2a413e4833b3f0d094566f6d6e50b025656701a932ac3a86a63017486c9795e88904b8a4cae7738e792182b515f4cff03d1943fa7aa25840767a726a992796b72a6c2589b3b4ead6ced99ddf8f49f755426a17453f93a1ea358c2f07aee0f735669320c2cf1dd46d4b3bbcda8183b7b7f873361fdae0d62576d611331da7b520a459a0af3b766cfdda877ef377be08a6e24ff9690f5c56de9ba74ebe3c46814e0a3bff495de09fcdaf0744c83ff7857127450a022e18e80ef8e096caae536c86fe481f9165d2d340033480de79493e78fb704c6fa336a23ad5d309aad268ae0c5f56d75df0bb3dc465aefadb4d041384664f5543debd536cf2b789a26e5272ff856034dc75b55380a586b8a03df9f07a14843e433a68c619573eb7acfc22232d5477459289c967e189d8ff5c9de6db6b4a4f24389e0a1e597d2d0d1a08680f57bfd9a061c6801079b1b9f522eac778574064e81dbda20da6b6806342cc847ab58aa1f3cd4adb38d53a9a835389f39d5ff97c4d72d63156d3593053bfd357559f0fa3829158a067d93de146f3f2c7c41158dfdc181d129348d819d2b8750a0166ff61fa684449c97dbcb4985b06ad651f66d33ebf533ae395385bd56d7bd278d817c3334372a628cb51688e4000ab6464b6961a368fe869add13166e13f6f9043f041c1d93c8d76c3a857da2f815c83ba857f243154aa7d98992aeb45b549e10735b8d1a58e244a4a44f878d946468b30d1e7fa26ac0a8853cd5b238e3bb8ee66ddf5c264de37327dd7f45a7144f5f6358a6f1c772ae2b0e06f0911f18132f54cb9eec0ebc7fdc3d55c8d9680f5246c7f32a5c5ca82b4871ac644a4aad9b974a2997ead1bd1ad73a1fc25eed2927daae01d8c4a267a8461de0651e2efeb1edb2664b221185949bfd0f4dce669b4a34793b8539dfc34b1e1de54b04ce01a897eee7d7d6890cd07e9622176f962016c5f44d116a73afbe533fe09ecbc463cfde2cbb387960ddd28a82fd0f53656f13289704b4ee30d2348cb9ea1629bace8b5cb09bd564656acfbe643344f24dd9f48157293eaabd035926c116bf715177502ab8df684c98112f3782d9fdef22a3c3bbb084c3fbaffbd7632432bdbc3272db3cd8a78f17960f8804b8b884e399dd87931ead62a65669a80720850e09e2cdaf301568c61cd0d3368a6158f6ae55ff595b65b9b0f329ea81a69b68ce63005d26723f1df66813a80d6342da17ee5e1a4c9338926d7c1e78497c7cbdfb4d2eaf4b6abfe57631fd4efe166ebb705ae80d6c68a267689eac02377a23cfd02f6efd2c3fa066c59b5647d442a929749d336a792e1be52659a2633daae9fe285b8c6e67c22eae5c5e4f11534bb6e988d404539d95cdc4801f96c3e34fb026024b409ad47d19914cedf3bad8b220980e8558e73acc724e9996f63684043bf5c06079ae7a1ae15d48d52f01afe0f28c603521bc4db22116134441cbbf689b189744b6dfdb513d2cc80822da5e64283abba1bc3d29117842193270849612d1cbdee2f790c68bc212c9803a1f311441b5f2b1020895dae86d5b09221b7b0013f407ab09aa8d69ceb136cb5c0c2f365aeaf05bf764c5e98f5d9da8d2e45092a0188c40d209a922f107ee93c9f1fb7149ebf3a2517e0eaec356e73db4ab69fc2d5f5c8f62fb2cb1244143674b2bde74dffca9482ec133e432dab32243819055ef0d73cf4acef1c347a3c00816cd4a67caac5d0574a44905c40772feb5e767712c2bf7b7c2b641500c18e6a1952b5fe04f0de478d69adf5da8aedb2cb13ed8f6976b9ccc87017f19a44a1522a3d6b51a265355669080647e5802b7bc74dd64efd191582498f19a7a7d598f7412145642559a6bfcb3d9f87265f20af8da6757084e4e5476604799e9bd5da67ead30330a4616be2cccfc122db4f0cd76938336022af127542862334eba40b9f32a41530dea01e32a5edd664dfe82ace6c7237f5369089722ced2a1ae811e6533a85ae9194b24fc261e59acb7d063ae34fd72092bf657f5e66000be14079963c800eb25cb5523fda27ecc46826ae5347d51dcd279dd9e5fa995553373022942d6da50e4d32006fbd1d987623a55b51fee806039b725c5e98bb4b00ef8fb3a39604db40dd63c9c76dfb52f2ef3b764a792b3cca583a02f2d5365f2ca8fb47e3a2174857172101c08c037002f8b0edaa3b785d1719f185eaed1c4f852932cb45106ddd8292bc96a655c883687683f0d6926380564066867e5bc9798570203a2effeb3b31977a05cd3bd5d9b140c2846f4acb521447ef0168727cb3717037afdd5ec783374388e8b36591076245464cd850bcee9a9fe16715699fa3a2ea36ab68adfb11597a78e24aa536ff7f429e0aa50e5b84e7dcad52a17f3c6e4d56eda99f3e8543e864ad1f90907eef5db968162a295d38bfb39cf5cdf075d0c361533a1b0807981032d54cdfa571e6b4ec2c0afd225bb3ae394fbbc47cddb82ba63324448d9e08bd183a319684b09b36ed25fe277fe0ba7b03b25892bd9dad1e053350adbe2be9231857059674c1499e6fd6a77a07da304db608f93db439f38c3772eded2ca84c0494c4b755413860e0e169aafa316ee45594547b1122812d986937125bf0e5197e5a3145cd0bc4766e5ffa0eedf913d8ca9a0e33d195abedcb4b8564d6998737a4b7ac2557d27b83fb56f1632aa5ac9ed1345c9d6bfcf4abae091adf431a720152c0f88826e1a73e2ac84a575af6537182de5e5e2ab1a9b09e1a1779718fe25fb48c3e18346d4efe9029a6f9810877b8a30a14c095d316a124485e74b55cce73689d54ba2873dd4b34a2497e08877b3f8d47c35ebf0c929c009cfd135d38a8094442ec9f7e26617884a8ad6e089464be9a7d7dba8ffd84bb7d7766bb3aa88d93173055f232baa9621644b4869783dbf810c1f13cff30ca1481ce926ad4e7ace97d80b677b65b4cb0163292c4ecd632abe876f1234f118d39506f940c40ff0cafc1b95e1be90d75741cd3df818b862cb071b95d231a046bf11f6aa7deb004416af0ec9bcec0d506aee67c392fa04ff69f51963c9713742200ac2e21367397832e308dcb03f3347f5d2132faf171a79bc842b94676e3ef5a2caf4a03785745328409fce32b9a008a5af1619e86c33de2f6a7a48da68bb021bf6fc7d88357498baefc2cf3c72527da78e66a9537c4714a69124a046a24c7167f366b4db22b0499d4b9062a0d03f50b11de9ea7a321b9bc8fe5f1958d1eba94afce71524cad8dd74d23489d0e4a0eede275e68d90e598e04c47b42623e2a78b6dc3697fcf8f9f1cec2be50dd1e171167e00add98f8d2f9b5a22cd3b7bf4941377564a56d6528adef0c422a788a8ffadc426756ebb8c21b987b27311f1d986ba937a4f238d3fb66f50c8c8bef398db4d0a60f51221e58b358f21f8e6d883fac892e5596a275c489bfa34154d91d94bd502e215d81c67e27bd8c28409dc26756118c6584455e156c0192373fe1482a866c98caa59f1716a1efd1e1730b5c146ed56a676c5751f4b7486ad53c9e57907341c16602b032904e75de358ca5fc419d288820149d95236729c290bd22b4bcc06404880c2a8a97f751bb2176454bfada5aa2cf61818320318711b240ac9fb6cb825d9746bd35424467b57370832e161af112bd45b43ecb30b49ea9c6f4e96bff3c00f0de888570adeaa33ee44ccdd740d171bfec136c83539df9d0e6cbaa2560c972003b95e6bb749786d41dc37852dbb2b3b8c31a86319b5d1b8086644ab83e9d0d82ed6ba111baf7f11ba05be2463f0ced8f360e7099175b310d8709c33cfaadec5781d56fd8ef3847025399ca3668525727622191b74913d9121a0f3e99be97eeba6d9d0dc0e0732d280971918ee998634338909f5b3d50ee9bae6f18ac7f4d4d2e0a665c416ebc51ce9ebdd599b08e04b37979f9bac3217ebaf5bbd934477f3bb7df2bb80edffb5557082b61ba5f9b68b4cf819eedb037e189643fe544a08970bcb7cdb5514fabf15a9cb967a1c2b28edb1f8c31ce0d342a84bff2e59bcda967cc00b1fb5361c1e93ee069416ac3f292b5dbf138cf0df98b05dfc48c2e986ecb6c2a1e3ef84c41fd1329c8a743705db09725066ec43046cc10a502745730f3011c91c16404466fd86de2b49eb37f0ac3a58fd655a2d07da651f8be7303be1f17cb283ed16a4ec97804c546431464701281b4f70e0dc7eb7a618ade19c502bab9be032ae3bd5fb44b1a312797aa42f63ce0e3419864b5ecffa917330f466f8fa7b46556e952b43f706cf9269ec535ada2d3d0702ad60111fdb6a7bc4282e9deaf62354ff811785f49cf48b8233f55c3d4bffd2d412410622285484055e816f8561e43d6a840cd82296494b044442a0af0dd1409c27ca9ba813df8e449dae39418818b521c7033db79b72aac3482b455c98c69a5d5628d34629661a51601dec88a9ee056992020c92b015b1bbf56794b2e2cedbd4e708f6e043dbfc97f62d5cdf507545a48a32be5ca4c93d3288f5843b046c0c09ca4c8e5099f52dc109dff7ffb922e0547038d73ac8a9eb695b3e52fcf03ee84b22508489a6ec06f6ba3ede6705e27aba272a54ecf9834f330e587b6638cc8996c8f0a7b34c17e7befc63750892a4c9453536cb7089004f9893e535d1eddc2e5e000ade53cf766cc63996311f524b930591a1e4824514061e2bae541061183c7073135417163ce7751d1c7347e325d0aee21973d9a2c06d9df3f707a3b9eaee321e591ac2dc7c3bd6cc3916738fb43705b3128fb892ffbce8dfa68f84791fb750cdfa1b2866f6303d07bf1f00d98a811a4a55dd29b7ac1c35f75ad477d4a208f44496802528f3140605fdfe9f7d5faa30e8e1c80b8a0e7276b422564991483862845e7466a7a4f896ee628b00fc108cc140e76a223fa089446d4808235d79366d4550d18898c5f1ad53e12a08be9121d8d0e76f55bc42767b2ec019e7d9554866fd2b9616f74aab95a61e898c2f55e3c9db2eed2d9278", 0x1000}, {&(0x7f0000001340)="ed0faf618f0a23723c10318f15e780d374d7b18371c94403eca25e9f23da9e0d80985a3ba1bb73e110598b9af3f5a36e565aeff094c677466e5705ba28b561194d804156173f57fa40e86e6b16f06203ecf283ea0f59835e615021926fe62729261344b097b7e465c4326b220dc3e5177d9085a7ce1e396753eeb71df179633264fc6b00ac5f945c5177067d3cb17bb767df355b110d8c001db9166e73f85948a6ad0c71befcd1fb848adcea18521024ed63de6246690066c1150fd9516840c234bf23c6966ee2ea132e948859f2ea615ad0b21163e2c86f51e2819e4a80e715e7940dd7996508e1c6c8b231b8da6da98b9f695d1f", 0xf5}, {&(0x7f0000001440)="bb883bdf347c338a2b598df93c5fae16697f8723bf3a6ab2ededc9d241e47b5c4a77d9db7b7e42be2571c7f06cbcec948776484ba51a95dcebe79e3cb55be29d36fc530fea2604fbe9bd92bc792b8e68ed22a41ca2e7b2c58f5612e5205c748dc6b1726ebbae834738bde05f186d598e3cb42098ff361fbe5b45668f439d48864a46777f292cee936b8df29de43e914cbb6a05f304679680", 0x98}, {&(0x7f0000001500)="90d05b41adcf2b1ac6ebd9a472bf0a992049442be61be09593a94ac4925f193cc1a8c3b0e48b3c1cdba60132b6b472ddfe1a9637fa82ea7b06098f6fffe13498ae48b1b937c73de540a58fe94535d1a5551a57275fef760a75b25086e51486116d81ca4eeaa9d252c1a32e8e8fffd430b295827e310d222fdfd8ca6b95162c559e85fe9f95818bbf27ad04a7b3bb104a4308ae29cb2dd30f9fcd29d124e82e305811448dd404dc338bc2204855f5d3c1f3851c580e344cf39eba80cd228476ece89f4306bd561bb41c7d75dd9fd53eb7a2f044cfb19ef74087553b82f81fea41", 0xe0}], 0x5, &(0x7f0000001b40)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xb8, 0x40}], 0x1, 0x4000000) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000200), 0xfffffffffffffef5) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x3, 0x10000}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x3a, @dev={0xac, 0x14, 0x14, 0x18}, 0x4e20, 0x1, 'lblc\x00', 0xc, 0x81, 0x1f}, 0x2c) 02:45:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() pause() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x100, 0x0) tkill(r1, 0x1000000000013) 02:45:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000d000000000000000000000004000000000000039d3e98f5c000000000000000b3d7ec1ed2963a0fbe342fa5000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) 02:45:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f0000000040)=0x2, 0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) 02:45:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1e00000000000000) 02:45:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1300}}, 0x18}}, 0x0) 02:45:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40480) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000140)={{0x2, 0x4e21, @local}, {0x7, @dev={[], 0x29}}, 0x7a, {0x2, 0x4e23, @loopback}, 'bridge_slave_0\x00'}) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/181, 0xb5) 02:45:23 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x880, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7, 0x8000) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000100)=""/147) prctl$PR_SET_FP_MODE(0x2d, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYRES32=r0], 0x4}}, 0x0) 02:45:23 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x0, 0x10001, 0x0, 0x5, 0x0, 0xffffffff, 0x2, 0xb, 0xa9ea, 0x7, 0x0, 0x6, 0x0, 0x5, 0x0, 0x3f, 0x0, 0x0, 0x7ff, 0x8, 0x0, 0x8b, 0x0, 0x1, 0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x61f4, 0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x5, 0xe8, 0x1c378087, 0x7}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) set_tid_address(0x0) bind(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) add_key$keyring(0x0, 0x0, 0x0, 0x0, r2) accept4$inet(r0, 0x0, 0x0, 0x80800) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, 0x0, 0x20002000005) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000080)={0x18, 0xc, 0x0, 0x13, 0x8, 0x4a8, 0x6, 0xcb, 0x1}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000300)=@req={0x9, 0x8000, 0x2, 0x7}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) getgid() keyctl$chown(0x4, r2, 0x0, 0x0) 02:45:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x1f00000000000000) 02:45:23 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x482, 0x2) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) 02:45:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1400}}, 0x18}}, 0x0) 02:45:23 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "9278abc419d6ec01aed19b526d"}, 0xe, 0x2) syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000340)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) fcntl$dupfd(r1, 0x406, r0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x8, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r2, &(0x7f0000000000), 0xffd7) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) 02:45:23 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7578}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000002ff0), 0x10) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:45:23 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x8921, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x5, [0x9, 0x4], {0x6, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) lsetxattr$security_evm(0x0, 0x0, &(0x7f00000001c0)=@v1={0x2, "07cd0cbde39a5c"}, 0x8, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) [ 1824.001401][T29008] dccp_v6_rcv: dropped packet with invalid checksum [ 1824.021868][T29008] dccp_v6_rcv: dropped packet with invalid checksum 02:45:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x61b) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x20000000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x1, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200), 0x4) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x7, 0x1404000) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) 02:45:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20000, 0x0) r2 = getuid() getgroups(0x8, &(0x7f00000000c0)=[0xee00, 0x0, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x208400, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}], [{@obj_user={'obj_user'}}, {@fowner_lt={'fowner<', r4}}, {@uid_gt={'uid>', r5}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@obj_role={'obj_role', 0x3d, 'md5sum{'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@smackfsfloor={'smackfsfloor'}}]}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)) 02:45:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2000000000000000) 02:45:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1500}}, 0x18}}, 0x0) 02:45:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)=ANY=[@ANYBLOB="050000000d00000000000000000000000400000000000000000000000000000000000000000000000000000000000000010000003f00000005001a00fe8000000000000000000000400000fffe8000000000000000000000000000ff000000000100000000000000"], 0x68}}, 0x0) 02:45:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000001240)='/dev/usbmon#\x00', 0x7, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0xaf02, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x9, 0x8001, 0x5, 0xb1a7, 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000040)={0x0, 0x9f5, 0x2016, 0x1}) 02:45:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"/405], 0x68}}, 0x0) 02:45:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2100000000000000) [ 1825.398658][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1825.404565][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1600}}, 0x18}}, 0x0) 02:45:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@local, 0x2a, r2}) 02:45:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0xfffc) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl$BLKDISCARD(r2, 0x1277, 0xfffffffffffffffd) 02:45:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1700}}, 0x18}}, 0x0) 02:45:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @empty, @local}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x3, 0x9, 0x7, 'queue1\x00', 0xfffffffffffffffc}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x200000000000, 0x2230, 0x0, 0xfffffffffffffffc, 0x1}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000940)={r2, 0x6}, 0x8) r3 = accept4(r0, &(0x7f0000000300)=@hci={0x1f, 0x0}, &(0x7f0000000380)=0x80, 0x80800) connect$can_bcm(r0, &(0x7f0000000400)={0x1d, r4}, 0x407fb5d430a6e01e) sendmsg$key(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000e70d000000000000000000000004000000000000000000000000000031abfa0000000000110000000000000000050000000000003f00000005001a00fe8000000000000000000000000000fffe8000000000000000000000000000ff000000000100000000000000"], 0x6b}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000880)=[@in6={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x2d, @local, 0xbb6a}, @in6={0xa, 0x4e21, 0x0, @local, 0x3}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0x7, @mcast2, 0x39}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @empty}], 0xa0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000d8030000000000000001000000010000f00100000000000040030000400300004003000040030000400300000400"/88, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000004000000ff07000009000000030000000000000004000000010000800500000028004d41524b0000000000000000000000000000000000000000000000000002874e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f0000000000000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000200001040100000000000000000000002800000000000000000000000000000000000000000000000000000000000000ffffffff000000000000800100000004000000ffffffff0076657468315f746f5f68737200000000687773696d3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000006c0002400000000000000000000000000000f00050010000000000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000020000000000000001000000000000002800706b7474797065000000000000000000000000000000000000000000000002000000060000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabb020000001c00380025003d0012001e00310003002b00370025003c003a003f0003003300000001000000010000003b05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x438) 02:45:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x80000000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000000c0)={0xb8, ""/184}) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 02:45:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2200000000000000) 02:45:25 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0x9, 0x1, 0x1ff, 0x80000001}, 0xc) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000080)=0x410, 0xffffffffffffffa4) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7, 0x80) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000000c0), &(0x7f0000000100)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) accept4$tipc(r2, 0x0, &(0x7f0000000040), 0x80000) [ 1825.638661][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1825.644463][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1800}}, 0x18}}, 0x0) 02:45:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2300000000000000) 02:45:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) accept$alg(r1, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000001c0)={'raw\x00', 0x92, "a2ca82640b60365ebdbfa349a0b960423272bd0670bbe9e0b659a514864a1f5f64355d3165b97c830a0791e1af79b3cbb015d77fc9306d56292112b8d71c25d596d9ee2f81cb4cda48017dcbbc5d4d6b7cd98ed9c80521a61a6b438c6549ecd0076032fb27d9d8783a4ed1ee92d435d75b42e89e8298af78abb8458b03f07e38585c15c3e86e984ebddae02348a3156c1440"}, &(0x7f0000000040)=0xb6) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x5, 0x0, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_ident={0x2, 0xa, 0x1, 0x0, 0x100000001}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x70}}, 0x0) 02:45:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@local, 0x2a, r2}) 02:45:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1900}}, 0x18}}, 0x0) [ 1825.808670][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1825.814589][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1825.820524][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1825.826355][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1825.832270][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1825.838137][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:45:25 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x6, 0x30, 0x2, 0x2}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0x17d9, 0x8, 0x400}, &(0x7f00000000c0)=0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x240, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='batadv0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x10000) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x167) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'\x00', 0x400}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x4e20, @loopback}}) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2400000000000000) 02:45:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:45:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x7) 02:45:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1a00}}, 0x18}}, 0x0) 02:45:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xeb5b, 0x141800) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0x3, [], &(0x7f0000000040)=0x40}) 02:45:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1b00}}, 0x18}}, 0x0) 02:45:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000040)={r0, 0x3, 0x1ba, r0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000140)=[0x3, 0x1], 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x0, 0x1}) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f00000f2000/0x200000)=nil, 0x200000) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 02:45:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2500000000000000) 02:45:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008000)={0x5, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 02:45:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1c00}}, 0x18}}, 0x0) 02:45:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x2800) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x200100, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)={r0}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f00000001c0)={0x3, 0x33334f4e, 0x996, 0x6, 0x3, @discrete={0x8, 0xffffffffffffffe1}}) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6060084}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="ef60d72d58e251db3b00000000", @ANYRES16=r3, @ANYBLOB="20042abd7000fcdbdf250b00000008000400ff0f00000800040008000000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4) socket$packet(0x11, 0x3, 0x300) 02:45:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="00000000000000000148f6") r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x6, 0x40500) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000001c0)="8f98510f711ec6bce706f45d95d1a31d", 0x10) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2600000000000000) 02:45:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='systemkeyring)[vmnet1eth0eth1!-bdev\x00') r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xffffffffbfffbfb0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000240), &(0x7f0000000280)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4501, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8022000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0x7, 0x3, 0xb5, 0xc6, 0xb, 0x0, 0x9, 0x4, 0x8, 0x80000001}) 02:45:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1d00}}, 0x18}}, 0x0) 02:45:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r0, 0x0, &(0x7f0000000080)=0x1) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x301000) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x7f, 0x7}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7f, 0x10}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x9}, &(0x7f0000000180)=0x8) 02:45:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='systemkeyring)[vmnet1eth0eth1!-bdev\x00') r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xffffffffbfffbfb0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000240), &(0x7f0000000280)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4501, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8022000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0x7, 0x3, 0xb5, 0xc6, 0xb, 0x0, 0x9, 0x4, 0x8, 0x80000001}) 02:45:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2700000000000000) 02:45:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r0) setsockopt$inet6_int(r2, 0x29, 0x3b, &(0x7f00000003c0), 0x48) setsockopt$inet6_opts(r2, 0x29, 0x39, 0x0, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) 02:45:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1e00}}, 0x18}}, 0x0) 02:45:29 executing program 1: r0 = msgget$private(0x0, 0x5) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/255) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000200), 0x4) socketpair(0x10, 0x2, 0xb38, &(0x7f0000000100)) 02:45:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x100, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x40040, 0x8) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f0000000340)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x3c, 0x1, @in6={0xa, 0x4e23, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {&(0x7f0000000300), r1}}, 0x18) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x97, "ce41f392e785989680c56401be6bd1631749c6d681d0be0b8e6c75cd38fa0416fe28a8f9f3af15f774ca42e5ca115fa14def75ec8993cf82cc3a63bdb2e5bfa4b57d39d8e74dcf67d55c1af5ebec0d497bf1e2060a653e5321a37fbdedfaaf2f21a455559db96d03921a544909aee34ab6542024f2689d7dd347779a5bbf273c0a6cd6658d30eb7dbbf9c4ba092ba283d5c7daf9a547cf"}, &(0x7f0000000240)=0x9f) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0xff, 0x81, 0x4, 0x3ef, 0x3, 0x7, 0x0, 0xcf3, r4}, 0x20) write$cgroup_pid(r3, &(0x7f00000000c0), 0x7) 02:45:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2800000000000000) 02:45:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x200, 0x4000) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x10000, 0xd8b9]) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:30 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x200, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000080)={0xd, 0xbf3, 0x7fff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x81) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x800, {{0xa, 0x4e20, 0x1000, @local}}, 0x0, 0x2, [{{0xa, 0x4e22, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x5}}, {{0xa, 0x4e21, 0x4, @mcast2, 0x1800000000}}]}, 0x190) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 02:45:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2900000000000000) 02:45:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1f00}}, 0x18}}, 0x0) 02:45:30 executing program 1: r0 = socket$packet(0x11, 0xffffffffffffffff, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x3218c209f42055f0) 02:45:30 executing program 2: syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x100) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) syz_open_pts(r0, 0x200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0xfc, r2, 0xd00, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xaa}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x88}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ff}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffeffffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x44041}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0x1a6) capset(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000180)=0xe8) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 02:45:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2a00000000000000) 02:45:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x2000}}, 0x18}}, 0x0) 02:45:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4000, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x5bc0c346, 0x400000) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='setgroups\x00') io_submit(r1, 0x5, &(0x7f0000001500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x8, r0, &(0x7f0000000040)="44558deb19dd39ffcc41bc9bd8ce482f530239a274e38d1cfec8e7", 0x1b, 0xfffffffffffffffb, 0x0, 0xc4208f2983cfe7e9, r2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8001, r0, &(0x7f0000000100)="8d08020ca95163334352d9c84679962984c72f57", 0x14, 0x9, 0x0, 0x1, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0xfff, r0, &(0x7f0000000240)="1aec6bf4eadfd08a81a32561a2715bf42a50045e9a70b6452d64a94bb4cd451cbf42b255d8454357f86cd06f65231f7d35d42c47cc600d66e7374213cb7d0d8f5c64518adf74119f2723154d03ec8eb8a55a975bd0f881bdca1944e009f15402da8ff33f9a83c9dc30cdd835bd914790c9c4ab74383486d296af15e80452be12bedeae02bd3f9f1c8f48aed06de47d2e39e0f71029f7ccb1d00c7e2195e4d92f45ca28cf99d47b3b3f75a9e2c4df1f0b0a55ec0b8d5d6b83c006dc411c3e9bf57cb832f6ba68d8cd7814c48eaae765ebbb60e494bfc0bb9c2388", 0xda, 0x3c, 0x0, 0x1, r4}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000000380)="4c62bd27d30c50eedc09f079150d833e3b21560093a634a125950f778977da2da66386eb1c07d07a0a588dd52cc9f832b9027a96a61b5da2dda55d41e41924d13b7babbf235bd5f829155df175fb88509493cf323176acd17d7e76da2949ae0a7bbac238f8055a210ad89497f6b9f6e4f567b8f73856ab74e74a4a9498cd540e73f1b2ebd38a51206410ce7c", 0x8c, 0x100000001, 0x0, 0x0, r5}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f00000004c0)="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", 0x1000, 0x8, 0x0, 0x2, 0xffffffffffffff9c}]) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000001540)=0x7fff) [ 1831.250583][T29208] QAT: Invalid ioctl 02:45:30 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x200, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000080)={0xd, 0xbf3, 0x7fff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x81) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x800, {{0xa, 0x4e20, 0x1000, @local}}, 0x0, 0x2, [{{0xa, 0x4e22, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x5}}, {{0xa, 0x4e21, 0x4, @mcast2, 0x1800000000}}]}, 0x190) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 02:45:30 executing program 2: syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x100) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) syz_open_pts(r0, 0x200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0xfc, r2, 0xd00, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xaa}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x88}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ff}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffeffffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x44041}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r3, &(0x7f0000000080), 0x1a6) capset(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000180)=0xe8) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 02:45:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2b00000000000000) [ 1831.638716][ C1] net_ratelimit: 20 callbacks suppressed [ 1831.638729][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1831.650217][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1832.219348][T29220] QAT: Invalid ioctl 02:45:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0xffffffffffffff26) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x2100}}, 0x18}}, 0x0) 02:45:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x81, 0x101000) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) geteuid() r3 = dup3(r0, r0, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x8000, 0x9, 0x8, 0x1a, r1, 0xfffffffffffffffa, [], r2, r3, 0x3, 0xfffffffffffffffd}, 0x3c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:31 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x200, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000080)={0xd, 0xbf3, 0x7fff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x81) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x800, {{0xa, 0x4e20, 0x1000, @local}}, 0x0, 0x2, [{{0xa, 0x4e22, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x5}}, {{0xa, 0x4e21, 0x4, @mcast2, 0x1800000000}}]}, 0x190) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 02:45:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2c00000000000000) 02:45:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = dup3(r0, r0, 0x80000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x105004, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x6, 0xa, 0x4, 0x80000058, {}, {0x2, 0x0, 0x6, 0x40, 0x79, 0x5, "38989b54"}, 0x9, 0x0, @fd=r2, 0x4}) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x1c, 0x2}], 0x1c3) 02:45:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2d00000000000000) 02:45:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x2200}}, 0x18}}, 0x0) 02:45:31 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x20400) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000002c0)=r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x2001) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000460}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x138, r2, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6f7b}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x1}, 0x4000040) r3 = msgget(0x3, 0x130) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000440)=""/227) 02:45:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x1fd, 0x0, &(0x7f0000ffc000/0x2000)=nil}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2e00000000000000) 02:45:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x8000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000640)) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0xf000}) unshare(0x40000000) sendmsg$can_raw(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{0x4, 0xfffffffffffffff8, 0x8, 0x1b}, 0x8, 0x1, 0x0, 0x0, "7753ca8ab7685c6c"}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x4000804) socket$l2tp(0x18, 0x1, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) 02:45:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x2300}}, 0x18}}, 0x0) 02:45:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40400, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000000)={0x4000000000080, 0x100000000, 0x1000}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x03\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x608, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48040}, 0x20000000) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e24, 0x7f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}, 0x1c) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@empty, @empty}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x236) connect$rxrpc(r0, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) ioctl$KVM_RUN(r4, 0xae80, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$getsig(0x4202, r5, 0x1, &(0x7f00000000c0)) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0xfffffffffffffffe, 0x80000) 02:45:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x2f00000000000000) 02:45:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x3) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'nr0\x00', 0x8000003389b136}) 02:45:32 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200100, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000380)={0x6, 0x6}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000240)) r2 = eventfd(0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r3, 0xf420, 0x7bc6, 0x7, 0x45, 0x4f}, &(0x7f0000000340)=0x14) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r2}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/115) syz_open_procfs(r4, &(0x7f00000001c0)='net/ip6_tables_names\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x11, 0x3) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400afb10000"]) dup3(r2, r0, 0x0) 02:45:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x2400}}, 0x18}}, 0x0) [ 1832.743829][T29279] IPVS: ftp: loaded support on port[0] = 21 02:45:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3000000000000000) 02:45:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f00000000c0)) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x3, 0xac000c, "56fbc93d904fd3464da129b4f54ff469c2d7c3d678b4d454", {0x5, 0xf91}, 0x7}) 02:45:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x2500}}, 0x18}}, 0x0) 02:45:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xa7f, 0x4263c0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{}, 0x0, @in, 0x0, 0x4}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000800)=""/198, &(0x7f0000000900)=0xc6) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x401, 0x52, 0x0, 0x7}) getpeername$packet(r1, &(0x7f0000000940), &(0x7f0000000980)=0x14) r3 = socket(0x1e, 0x0, 0x0) syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x60, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x3}}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000740), &(0x7f00000007c0)=0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x0) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x5, 0x4, 0x81, 0x5, 0x0, 0x3, 0x1, 0xffff, 0x1, 0x8, 0x7fff, 0x2, 0x2, 0xd14b, 0x7ff]}, &(0x7f0000000500)=0x100) set_tid_address(&(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="510000007d020000004a0002000600000050030000000000000000000000001000fdffffffff00000000000000900000000700544950437622000e002f648e762f73657175656e637a720001002c000000"], 0x51) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000200)) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000006c0)=@known='trusted.syz\x00', &(0x7f0000000700)=""/48, 0x30) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x4, 0x2, 0x2, &(0x7f0000ff9000/0x4000)=nil, 0x9}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 1833.718675][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1833.724515][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x4e22, 0xd7, @dev={0xfe, 0x80, [], 0x14}, 0x7}}}, 0x88) 02:45:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3100000000000000) 02:45:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x2600}}, 0x18}}, 0x0) 02:45:33 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x7f, 0x0) ioctl$TCSETS(r0, 0x5101, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) 02:45:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x7f, 0x7, 0x0, 0xada}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x77, 0x20000) r3 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000005, 0x2010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0563044000000000066304400400000001634040020000000000000003000000000000000000000011000000000000000000000058000000000000002000000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a7470000000004528e282c190e53b75a516b40934c2c107be8d052e1b74ceb3a33ae62a5534b99e7f44a56a3acfc2b4865ead03c734ea8b4c73d1e176885b2c9bceaeab3d0ddd563dc08b8d19bd91866098996b3fce4dde2c832677dd4c49cc375899a83ef925c23673c2a6f5c40bb2cebcc3289619eef69d616c2792d7c553e42948a4ce46b62a70728b6c77bd9b18b7165fb2c7458326f88dc32ff915d019a9d6bc96e1e57ec4455584c89d5594ea6627b00d08cc282d974dda932fb5de783962717b9b107a1d9c00ad2fd69cc754ed470a72f9ddd7c3f060c2bf9158ae526edb1f8bc9cfc29392b281cccbb695aa1ee55082b42a91ced174a4566a31", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000000000000000000001900000000000000852a627301000000", @ANYRES64=r3, @ANYBLOB="0100000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="3800000000000000180000000000000030000000000000003800000000000000"]], 0xb3, 0x0, &(0x7f0000000300)="4437d54fbcb7009ed87646aaa882c8b3f2dfdcbbf8e60a845d9e133c1f0d36bb9219d685088ace237b14f59bd49f3764a7dc0568dc54c5c4c7ff7dea5d247176aa024de54a360a4285f97cc9a6b43f44d263f82079592ee6986a917ef65e286147aca5d36b3b4e138fda603ed30dd860958d116a660192438ba9a2de63eed3c7dfd5e412881cf67862747db1c1dfcf1a9fd5bfe2a7dfbc374a75556cca7bd6faf9fbfb7c0faef0ddd568f2b5f44a883f3961f6"}) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:33 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x100000000000400, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x804000) shmctl$SHM_LOCK(r0, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x3) munlockall() shmctl$SHM_UNLOCK(r0, 0xc) 02:45:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x2000) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000001c0)={0x8, 0x3, 0x10001, 0x2b2}, 0x10) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\xfaR\x03\x00H\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) execve(0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0]) r4 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x80000000, 0x400) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, 0x0, 0x0) dup2(r3, r2) 02:45:33 executing program 2: ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000040)={{0x0, 0xfffffffffffffff9, 0x0, 0x5}}) sched_yield() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x37c, r2, 0x720, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9583}]}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0xfffffffffffffffc, 0x6d79, @remote, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x99a6fff800000, @mcast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @ipv4={[], [], @local}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff2e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfda4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x60}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6519}]}]}, 0x37c}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:45:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x2700}}, 0x18}}, 0x0) 02:45:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) 02:45:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3200000000000000) 02:45:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e21, 0x800, @rand_addr="4af708126cca6797bcea86be1c03190d", 0xffffffffffff8000}, {0xa, 0x4e20, 0x8, @local, 0x3}, 0x7fff, [0x0, 0x4112203, 0x3, 0x40, 0x100000001, 0x8, 0xee1, 0x5]}, 0x5c) 02:45:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x2800}}, 0x18}}, 0x0) 02:45:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3300000000000000) 02:45:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) getdents(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1da) 02:45:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 02:45:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3400000000000000) 02:45:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x2900}}, 0x18}}, 0x0) 02:45:34 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) r1 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x7) listen(r0, 0xffffffff) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0xa3d6, @multicast2}], 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x80fe, @loopback, 0xe803000000000000}], 0x1c) 02:45:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa}]]}}}]}, 0x38}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000140)=0x8) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x2, 0xffffffffffffffe6, 0x8208, 0x2, 0xe3, 0x8, 0x200, 0x80000003, r2}, 0x20) 02:45:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) [ 1835.116451][T29407] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 02:45:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3500000000000000) [ 1835.798677][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1835.804492][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1836.038686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1836.044499][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) uname(&(0x7f0000000000)=""/122) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000080)=0x412, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup\x00') setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="1f0000000000000002004e24ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000002004e20ac1414aa00000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e230000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e247f00000100"/912], 0x390) 02:45:35 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x901, 0x0) perf_event_open(0x0, 0x0, 0x40000000000000, r0, 0xb) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180700000000010000000000000000000400000004000000"], 0x1}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xd5d3, 0x40001) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 02:45:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x29b2}}, 0x18}}, 0x0) 02:45:35 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10180, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x3, 0x2, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x2b, @empty=0x88, 0x4e20, 0x0, 'dh\x00'}, 0x2c) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000200)=""/78, 0x7f}) 02:45:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3600000000000000) [ 1836.676201][T29430] IPVS: set_ctl: invalid protocol: 43 0.0.0.136:20000 02:45:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3700000000000000) 02:45:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000600)="2425769ca64beb61a38d7f37c0447d4f84f08c4cd45dace058afc71e922006c914fd93f0d228370500000000000000623867f2490308b0b979000000000000000000000000eb3faec656d740f30a1ca9ddb65d6f28e23954b1b2f5f63abbb2e50140eae43d657ab068f757361bc9cad1536e05d9907723245fb6083d464bdbcf7e822fae055be5a34130bbbe5a2051e8", 0x90, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x8}, 0x0) 02:45:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x3f00}}, 0x18}}, 0x0) 02:45:36 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00000000c0)={0x0}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400800, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={r1, 0x80000, r2}) r3 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x3, 0x6, 0x4, 0xff, 'syz1\x00', 0x100000001}, 0x2, 0x8, 0xfff, r3, 0xa, 0x10000, 'syz0\x00', &(0x7f0000000200)=['/dev/snd/midiC#D#\x00', '/dev/snd/midiC#D#\x00', 'trusted]ppp0\x00', '/dev/dlm-control\x00', '/dev/dlm-control\x00', '/dev/snd/midiC#D#\x00', '/dev/radio#\x00', '/dev/radio#\x00', '/dev/snd/midiC#D#\x00', '/dev/dlm-control\x00'], 0xa0, [], [0xc9b, 0x6, 0x4e, 0x8]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000400), 0x0, &(0x7f0000000180)) syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x100000000000, 0x40) 02:45:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x800, 0x40000) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x137, 0x80) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000000c0)={0xf, {0x7, 0x8, 0x7, 0x1}}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x5, 0xb7, 0x5}) 02:45:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3800000000000000) [ 1837.878697][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1837.884585][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000040)='\b\x00\x00\x00') r1 = socket$packet(0x11, 0xffffffffffbfffff, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x400, 0x3, 0x200, 0x200, 0xffffffffac98da3b, 0xb}, 0x1c) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x9) setxattr$security_smack_transmute(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x5865}}, 0x18}}, 0x0) 02:45:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 02:45:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, '\xa3\x99\xe9\xc5X\x00\x00\x04\x00\x00\x00\x00\x00\xf0u1\xdcaP\xde\xfa\xcan\xdd\xaf\x1b\x8b\x8c6\x18L\x8f\x01;\xe9n\xa3\x1e\xfb\xd2\x9c\xa9\xb9\xd7'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eS\x97\xebJ\x90\xdc\rK\xbdt0\xf3\xaaP\xc6\xa1zL\xbeF\xf9\xa2\x7fg\x1d\x17\x1cJ$P\xf2\x88I9)\xc1\xe0\xfe\x94h\xa5\xebUeT\xa2\x80;%P.\xf5\xbcE\r_X\xf2\x8b\x16\xe1\x19\x8d', 0x0, 0x0, [], [0x2, 0x1, 0x80000001]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7fff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8bf, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x400000000000000, 0x6, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 02:45:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3900000000000000) 02:45:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x670000) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200)=0x401, 0x4) 02:45:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000080)={0xab8, 0x101, 0x6, 0x8a56}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x6000}}, 0x18}}, 0x0) 02:45:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3a00000000000000) 02:45:37 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x385000, 0x0) ioctl$KDENABIO(r1, 0x4b36) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:37 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = dup2(r1, r0) r3 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f0000000140)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000180)={0x80000000, 0x5, r3, 0x0, r4, 0x0, 0x72d, 0x80}) [ 1838.462250][T29498] input: syz1 as /devices/virtual/input/input11 02:45:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f00000003c0)=@md5={0x1, "8d7079e517b74f9d656ee38257fa2208"}, 0x11, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)}, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x7) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000240)=""/187) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") 02:45:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3b00000000000000) 02:45:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x6558}}, 0x18}}, 0x0) 02:45:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0xfffffffffffffff7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1ff}, {0xa, 0x4e23, 0x2c95, @rand_addr="bcc8181252aa58f080d727030c4bc6d8", 0x2}, 0x4, [0x5, 0xfffffffffffffffa, 0x77008b46, 0x5, 0x9, 0x1f, 0x400, 0x401]}, 0x407) write$binfmt_elf32(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x100, 0x800, 0x5, 0x100, 0xb426, 0x2, 0x3, 0xffffffffffffffb1, 0x3c5, 0x38, 0x37, 0x6, 0x7, 0x20, 0x2, 0x1, 0xfffffffffffffc01}, [{0x6474e551, 0x0, 0x3, 0x1, 0x4, 0x1, 0x4, 0x5}], "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", [[], [], []]}, 0x454) getdents(r0, &(0x7f0000000140)=""/168, 0xa8) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='\x00') ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e24, 0x9, @ipv4={[], [], @local}}, {0xa, 0x4e21, 0xb85, @mcast2, 0x6}, 0xfffffffffffffffd, [0x9f, 0x0, 0x4, 0x6, 0x4, 0x100000001, 0x7, 0x1]}, 0x5c) getsockopt$inet_tcp_buf(r1, 0x6, 0x1e, &(0x7f00000007c0)=""/92, &(0x7f0000000840)=0x5c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000280)=0x30) setsockopt$packet_int(r1, 0x107, 0x100000000000c, &(0x7f0000000000)=0x7, 0xff70) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) [ 1838.682350][T29523] input: syz1 as /devices/virtual/input/input12 02:45:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3c00000000000000) 02:45:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x8100}}, 0x18}}, 0x0) 02:45:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1838.946636][T29542] input: syz1 as /devices/virtual/input/input13 02:45:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, {0x306, @dev={[], 0x25}}, 0x40, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth1_to_hsr\x00'}) 02:45:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3d00000000000000) 02:45:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xb229}}, 0x18}}, 0x0) 02:45:39 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) getpgrp(r0) r1 = socket$packet(0x11, 0xa, 0x300) getsockname$packet(r1, 0x0, &(0x7f00000000c0)) 02:45:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x20000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x1, 0x9a5e, 0x40, 'queue0\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1840.326490][T29553] input: syz1 as /devices/virtual/input/input14 [ 1840.358688][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1840.366344][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:45:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xc00e}}, 0x18}}, 0x0) 02:45:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3e00000000000000) 02:45:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) rt_tgsigqueueinfo(r1, r2, 0x12, &(0x7f0000000100)) ppoll(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x4a42, 0x0) [ 1840.372892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1840.379169][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1840.390075][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1840.396477][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:45:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="c550d03dc9455f389a1f96e94a6360a2f3d2f0a03645c548aef3135b", 0x1c, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f00000000c0)='wlan0bppp0vboxnet0nodevkeyring\x00', &(0x7f0000000100)) 02:45:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x3f00000000000000) 02:45:39 executing program 2: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x374) r1 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000380), 0x0) fcntl$getown(r1, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000000c0)) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x800) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x43, 0x2}, 0x1}}, 0x10) 02:45:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x4040, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) creat(&(0x7f0000000100)='./file0\x00', 0xa0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xf000}}, 0x18}}, 0x0) 02:45:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x6000000000000000) 02:45:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x8}, 0x28, 0x2) 02:45:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000180)={0x0, {0x7f, 0x80000000}}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x3ffc, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0xfffffffffffffff9) [ 1842.027414][T29601] input: syz1 as /devices/virtual/input/input15 02:45:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000280)=""/49, 0x31}, {&(0x7f00000002c0)=""/4096, 0x4110}], 0x2}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') 02:45:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x6558000000000000) 02:45:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xff00}}, 0x18}}, 0x0) 02:45:41 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x800, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'rose0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x5d139ad79e508cd4) r2 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x52}}}}]}, 0x48}}, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000100)={0x3, 0x4, 0x6, 0x0, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000340)="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", 0x4c1, 0xfffffffffffffffd) 02:45:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8001, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x6}, &(0x7f0000000100)=0x8) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000200), 0x4) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000, 0x1}) 02:45:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x8100000000000000) [ 1842.278694][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1842.284496][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x8, 0x6, 0x1c1ffceb}, 0xc) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x34000}}, 0x18}}, 0x0) 02:45:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, r2, 0x0, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x7, 0xfffffffffffeffff, @udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x4001) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x8}, &(0x7f0000000100)=0x8) 02:45:43 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x800, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'rose0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x5d139ad79e508cd4) r2 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x52}}}}]}, 0x48}}, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000100)={0x3, 0x4, 0x6, 0x0, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000340)="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", 0x4c1, 0xfffffffffffffffd) 02:45:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x88a8ffff00000000) 02:45:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x9effffff00000000) [ 1843.730744][T29642] input: syz1 as /devices/virtual/input/input16 02:45:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x400300}}, 0x18}}, 0x0) 02:45:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040)=0xffffffffffffffd8, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendfile(r1, r0, 0x0, 0x100000001) 02:45:43 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x280) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000180)={0x63, 0x5, "d9fbe2f98856a69c530839e38404b3a7217095a36ea36d8b2c152d5bd6527bbe", 0x8, 0x80000001, 0x3, 0x0, 0x40}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000100)) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x53a, 0x3ff, [], &(0x7f0000000000)=0xffffffffffffffff}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x800) fcntl$setpipe(r0, 0x407, 0x10000) 02:45:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xc00e000000000000) [ 1843.921076][T29671] input: syz1 as /devices/virtual/input/input17 [ 1844.118672][ C1] net_ratelimit: 6 callbacks suppressed [ 1844.118681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1844.130142][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:44 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0xa080, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000780)="0adc1f123c912bfe6e8ff6e7cdebf180123f359bd07040a1814626bec645c628f99e30666439774d4ee93807050fbea80c") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) write$binfmt_script(r1, &(0x7f0000000680)={'#! ', './file0', [{0x20, '/dev/null\x00'}, {0x20, 'self,y*%vboxnet0keyringposix_acl_access\\:{ppp1^GPL\xc4cpuset'}, {0x20, '/dev/null\x00'}, {0x20, '/dev/null\x00'}], 0xa, "5cabeb976849d8e35f514799f766033bd2e66d3d8d205f28d8fe9cad7836fb123742af1e"}, 0x8a) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) prctl$PR_GET_FP_MODE(0x2e) sendmsg$alg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="a09f092fb622ac840055937133130a726f2c01a4af8c393c82b65946691e9edb902a49c4c1c9c99e035341538eaaa70f9ca937b80681505254506e79a6cead8d7fdd53443c184de9874b617cc2e581157b359a2f3dfba31a346e75cc0ad3780e17e7e56bf147b22692545de4a33036818a655be83774218398f2dd2d9fa8d8630b944c5f9dd942f4433f733b2f296d7486e73dcc4424a7b6c923246fcfe8523dd2ecb58503022d2ddc5c14823323451ffce59cc6860b1bffec1fd9264952d1ebccd66e7d3d580ec26e7b12f7b24576583809826f6d16a0bd621e45453db69980afb4076b3a0647eb91fe99253f4e91cafb28ab", 0xf3}, {&(0x7f0000000300)="301cdee96b9745ea3f3dc8ed70a91e0367504ae8444c5cf99a6a7767c7b72ab6e23cc22c772ad46d570b5d6a2ea048fc963c8f7e71124f54c358c02f8e4ece78c7cbbfafda9e3e96e5bbe035bbccdcfc0cf04d4471c2c50d458656da278d27d5d0ab2d3a14793c75c91e05e710da023f39b51b24b4353428becc1602eac804884854c791bdb1f7a77724a7e713a72c7840", 0x91}, {&(0x7f00000003c0)="3a02299164ba570065622dbae828b17cea849b73d5c87c12fa9824b2571777a10aea6d9906970363d85344db04f35439c5cb8e22e3afb16da6fb26e887ab089f81f1ad863a09c6b3c2699376d44fbd1d25d00a4fa4a3ce1e2be11606939c27bd247e4a31f23d529566b88a90fbeba43d5d638819a16a3d5354b6334b63848e11e3b01a72dc121385b41c7a63d2b06498f67de9137cb109b719762343b9bbd91c098d243ff328f02840eb8631a25759ff6656d012d914c9aee39a423cdd1fd5cf54f46fbf1cdec3bcbecb689143df040f56b3ad", 0xd3}, {&(0x7f00000004c0)="265f09ddb0d459d000c0ab478d47e8384a068bc0663b7cbb6c756a1d53d2044ff660c7ab91ce274ba708e54b5c9fb714cdde9f19297cca95c8bd4ce1d0d71fe398ab45a27b7ba3707413f9ad691c8951fd16423894c7cd8b85ed6e15bee5a81e7ee9cfc99af6019648b11d69fcc4a36e150c55dd70476b209ee5cd209986ea459d13126043d66b178f305954f978c32a8a0cea6f06bdbd5cc04b2df3669d6ec429071a6abab7bdd847b8bf9086ce399e4fd919dbc24f4b4fa467372c03eb5da9e88103f1758825412c778fa8c2606cb4bb8b26868dc3011bda1e624743bdc0a2dcf7937af1", 0xe5}, {&(0x7f0000000180)="56f324a5a562ddd43c74ca232c7259bc08416699deaefde5cc3466ddced0e28ec8485cb3ac4795794dee16349393101cfd77eb", 0x33}], 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000017010000040000000000000800000000200000000000000017010000020000000b00000039de87b972172ac57f85ae0018000000000000001701000003000000010000000000000018000000000000001701000003000000e2ff00000000000018000000000000001701000004000000c0060000000000001800000000000000170100000300000001000000000000001800000000000000170100000400000004ad471400000000"], 0xb0, 0x4000000}, 0x40000) 02:45:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x17c7, 0x4000) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @empty}, &(0x7f0000000080)=0x8) 02:45:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024002e001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) socket$inet(0x2, 0x2, 0x4) 02:45:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xf0ffff}}, 0x18}}, 0x0) 02:45:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xe100000000000000) [ 1845.390151][T29691] input: syz1 as /devices/virtual/input/input18 [ 1845.409715][T29687] netlink: 'syz-executor.2': attribute type 46 has an invalid length. 02:45:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xf0ffffff00000000) 02:45:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1000000}}, 0x18}}, 0x0) [ 1845.435334][T29687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1845.450002][T29687] netlink: 'syz-executor.2': attribute type 46 has an invalid length. [ 1845.466919][T29687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:45:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:44 executing program 1: r0 = socket$packet(0x11, 0x8, 0x300) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0xfffffffffffffe6c, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) setsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000040)="e1c35044f8de9096570d3b61ce4541c65ef53cb707981d647c278ad8ea2f15cfbb60b7adc72ca5102c21bad3e1b872781877e0468ac0289e0e6019a47d2831cddd74937018832fa28937cd65cceed73c6a47e2619b90bbc47d4db1ae7a24b56151ddc20376859addf9500238e0edcdb10e8310a3a6a5ecd41ea2cc319d1e63a303fbee9733828d181a1f09eb8f4af6fab905e907e769abc8f8", 0x99) [ 1845.577683][T29687] netlink: 'syz-executor.2': attribute type 46 has an invalid length. 02:45:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xff00000000000000) [ 1845.627726][T29687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:45:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @dev={[], 0x10}}, 0x10) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) [ 1845.671095][T29687] netlink: 'syz-executor.2': attribute type 46 has an invalid length. [ 1845.684991][T29687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1846.438798][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.444956][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1846.598679][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.604601][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1846.610534][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.616328][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1846.622230][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.628041][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:45:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xffffff7f00000000) 02:45:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x7, 0xdf02, 0x0, 0x5, 0x2, 0x7, 0xffffffff95e1bda0, 0x3e2, 0x40, 0x19f, 0x81, 0x80, 0x38, 0x2, 0x0, 0xfffffffffffffffd, 0x2}, [{0x5, 0x1f, 0x402b, 0x1, 0x78, 0x9, 0x0, 0xff}], "9938bc46f26b9d8292376e0b2f6dd3606713b8a64112bb918d47bd5574fb4a7c1f7405f2034ae6fa241a51ad6ad6c8c5017a3044dd7af9e51cf4416ded4db9df9a4f0417f56c6964a9926e72c66966e2adbeb56688a533dcb42956ecf1fd786829089a4e49cc7e4ae93b", [[], []]}, 0x2e2) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000002c0)={0x7, 0x1e, 0x6, 0x4, "32955b9e9169d3bdca85481fc4169fb36b8191ce2731062e7bbb1669a0a7ebc8"}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x1) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x6, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 02:45:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:46 executing program 1: r0 = socket$packet(0x11, 0xfffffffffffffffe, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x2000000}}, 0x18}}, 0x0) 02:45:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xe5c, 0x20000) r2 = dup2(r0, r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x0, "d235f599de7ae7f9"}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}, [0x1ff, 0x1, 0x2, 0x2, 0xff, 0x48f, 0x2, 0x4000000000000004, 0xffffffff, 0x3ff, 0x7, 0x7, 0x7fffffff, 0x98, 0x6c1]}, &(0x7f0000000400)=0x493) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0xffffffffffffff68) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}, 0x6, 0x1, 0xb76e, 0xb, 0x1}, &(0x7f0000000240)=0x98) 02:45:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x3000000}}, 0x18}}, 0x0) 02:45:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xffffffff00000000) 02:45:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x4000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000500)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) r5 = getgid() sendmsg$unix(r2, &(0x7f0000000700)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000180)="c2696ab4cb2fc0b6cf4d0dccdffec8755ca089b55cdd53e96e929a12c22f05ae13c1bf81fa52c6326384c0502b284db8fb306fccfa37d8117d68b7c1daedf734a1546decc58244a9932c8a51acfed205e84bced2082d6f3055626103ac400ee76a47978594ff505eacdb3e2b3caa9e0a8a54a0037dc15e7d3dfe5b23a061e481e955a20483ed36c798071a49f7aa5d539439252cb3292422e308074f63ebb1cdbe13098b1a99e34a175fb03e46371b8c7b79ffe1094d78e8cf760d63aec422d1c7c97efdb3f053a5f36482edc9171d97fbdf24d502c183", 0xd7}, {&(0x7f0000000040)="388b8b234190bc8167feb15a03e128e7a6", 0x11}, {&(0x7f0000000280)="5a4eb6ee017e0ffdba394e626b6ba6679d779a4a5e077ea4a0188ba631bd1ca9ca3b500c7f351e983114c8648ce810c04ba973e9ec3e14e6cd6732a8548ec5211d89c34e695a7fa0b603c0e751528379bf749ef713be3517e5aea5bb0f35a38a1f59b6e819142ba2fa6d78387cc83bb7b000c3b99c0bf8222ce1fc03c7532fec2774bf30a5d75177abf6ab1233db3b3797c6c7875ffd1189191aa59039ecaf40c560f10f558c1c6d7a8db8617fb80b1ea13fad55094dc7e4475aecf83a79250731f66b7a463c", 0xc6}, {&(0x7f0000000380)="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", 0xfc}], 0x4, &(0x7f0000000640)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0xa0, 0x8001}, 0x4000800) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}}, 0x2000012a) 02:45:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x4000000}}, 0x18}}, 0x0) [ 1847.495398][T29781] input: syz0 as /devices/virtual/input/input22 02:45:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0xfffffffffffff000) 02:45:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="94000000", @ANYRES16=r2, @ANYBLOB="20032dbdf400fddbdf2503000000580001001400030000000a9c000000000000000000000000140002ffffffffffffea0000000000000000000108000b0073697000080004004e23000014000300fe800000000000000000000000000027080005000000000008000500faffffff2000020008000600ffffffff01800000ac1414aa000000000000000000000000055a3854f38a82ffccb4f0fa8a0b7773478e1e0d946515"], 0x94}, 0x1, 0x0, 0x0, 0x44000}, 0x404c0c1) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) prctl$PR_CAPBSET_DROP(0x18, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x8, 0x0, 0x0) 02:45:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x5000000}}, 0x18}}, 0x0) 02:45:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000100)={{0x8, 0x5, 0x0, 0x8, 0x1000, 0x20}, 0x2}) ioctl$sock_ifreq(r2, 0x0, &(0x7f00000000c0)={'bond_slave_1\x00', @ifru_map={0x9, 0x10001, 0x80, 0x7, 0xffffffffffffff21, 0x7ff}}) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000300)='|o.stat\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4) 02:45:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140), 0x9) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:45:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x6000000}}, 0x18}}, 0x0) 02:45:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x12) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x2}}, 0x18) 02:45:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000200)={{0xccc, 0xf1}, 'port0\x00', 0x6e, 0x400, 0x2bb8, 0x5, 0x80000001, 0x1, 0x401, 0x0, 0x1, 0x3e5}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_newaddr={0x0, 0x14, 0x400, 0x70bd2a, 0x25dfdbff, {0xa, 0x1f, 0x20, 0xff, r2}, [@IFA_LOCAL={0x0, 0x2, @mcast2}]}, 0x1000001a8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfff, 0xc11}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r3, 0x4) 02:45:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req={0xfffffffffffffe01, 0x1d7c, 0x2, 0x10000}, 0x10) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x7000000}}, 0x18}}, 0x0) 02:45:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) shmget(0x3, 0x2000, 0x170, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, &(0x7f0000000040)={0x2}, 0x0, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='bbr\x00', 0x4) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f0000000700)={0x7f, {{0xa, 0x4e22, 0x3, @loopback}}, {{0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r3 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r3, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r2, r3, 0x0, 0x8000dffffffe) 02:45:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000000c0)=0x84) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r1, 0x43}, 0x8) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)={0x9, [0x4, 0x1000, 0x1ff, 0x4, 0x4, 0x6000000000, 0x80000000, 0x800, 0x9]}, &(0x7f0000000180)=0x16) 02:45:50 executing program 0: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000240)={'bridge0\x00', {0x2, 0x4e21, @local}}) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x200000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000001c0)={r2}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r4 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xa, 0x20000) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000140)) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:45:50 executing program 4: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 1850.710957][T29840] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:45:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x8000000}}, 0x18}}, 0x0) 02:45:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000000)={{0xfb8, 0x308}, 'port0\x00', 0xce, 0x0, 0x6a, 0x5, 0x4, 0x8, 0x3, 0x0, 0x6, 0x7fffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x700, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3270}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0xc080) 02:45:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x20) 02:45:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xfffffffffffffffb, 0x200) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x80, 0x101000) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x37, 0x40000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x24) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r4, 0xba19, 0x2, 0x3, 0x3, 0x100}, &(0x7f0000000140)=0x14) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000200)=0x40, 0x1) 02:45:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x80) 02:45:50 executing program 4: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:45:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='sessionid\x00') write$P9_RLERROR(r1, &(0x7f0000000040)={0x3c, 0x7, 0x2, {0x33, 'cgroup{em0ppp1tcgroupem1nodevtrustedwlan1\'selfproc['}}, 0x3c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x17, &(0x7f0000000100)=ANY=[], 0x1000002c1}, 0x40000) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 02:45:50 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc0000, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4245c0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0xffffffffffffff16, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a001fff003b8fee990f00004777680b001e000000800200"], 0x1c}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/softnet_stat\x00') ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f00000000c0)=0x6) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_getroute={0x1c, 0x1a, 0x200, 0x70bd28, 0x25dfdbff, {0x2, 0xb4, 0x34, 0x5, 0xfe, 0x1, 0xff, 0x2, 0x1000}, [""]}, 0x1c}}, 0x0) r3 = getpgid(0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000280), 0x4) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) fcntl$setown(r0, 0x8, r3) 02:45:50 executing program 4: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:45:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x9000000}}, 0x18}}, 0x0) 02:45:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) 02:45:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xa000000}}, 0x18}}, 0x0) 02:45:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") writev(r0, &(0x7f00000007c0)=[{&(0x7f00000004c0)="934cddadc90c64be0c1f414207dda375de7b762d515d81a01b94c58d42111fa5c66aaec011fe6d17675664b3c804a3a6302b133802d28562afe39faf6a0dbe370026207f8553cd94bbc61ecea57e08aec2e38565eb132c066417b16c8939c8102e9946b1f23c2f6180fd7caf7df4d5889bc3e6d9f0efb254ae53b4375af04ebd2621abf7284e30efe8c477d5799955ae6c35d6f5245c5bb22140abb3f67357902fabddc183ebd817", 0xa8}, {&(0x7f0000000580)="c84a8a2941c3decb18aa12fa5e3385e8fd05c45ed55b32f21de2841516279d9e46d9758b8bc638b5b7ca0f9c0b6d4f3bf4eeb39f6a8c43cf9c1fd7514532ec7e84445029ce7ccc4b3df5e5c4cc32f3bcbe95542a6a238e35c49e12e6e767bf07cb0c0c135f6efad5a1927a4c38d77c8ca404ecb1fb16c7d97d5eae9462dd0e8edfda9649d6b3607397cf629ab10ea2a5bf3b0ce5f496e68594a4277503ba", 0x9e}, {&(0x7f0000000640)="7e60f12877b272ad50b7da42fc57a26c901cbf56e5524b0c2463d48721ca7589c0624fa81f015c792999e4be7081d83efc69a78c9bb19671f03d828346bdc7346b0d10be2a676237a0e05e554f57e05604f71b5818672b1d6444e8af67ff3edb867c30d53fa04a875ff0cedd93356ec42b", 0x71}, {&(0x7f00000006c0)="580c8783c00fdce733849bb0c4a1b6d86941babbaca598f8e44e4a53c13590da95baa1e5c15144707c85124a03b90b43210caceb49617aca74f8d14603d0e16b9c30c3bf025decbd78e5849f1c0de0725100a98eb11903730d363e3b4362368bdd9131653da0a483670853348fc395164443cadd58832ef086005f13e74b0b6ecca8d85f4eed7f1c6221565a466fa728c31c7dd5cee6ce95d2e5f7f6ce7a098474545f3cb9b575e6623e99aa4934919dd25b809c69a603f01be658b89be0081512cec16d7896b14c15d434a1439f10d8b8aee99944759f3166e56d31422a4410e44a", 0xe2}], 0x4) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r1, 0x80000000, 0x36eea95a}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'streebog512-generic\x00'}}, &(0x7f0000000280)="679bdc4dc177404e368f6786bf77c05a1a655dd753d815df0fd2c23277a7a88f0f00dac24cebb3b61216d38b164c93d1f20f738033b320706c40418ba8b70f25606f1cde2e7d82036afaf5476e1f8b54b5ddfe30d286bd7eae719faa9d6ce2047c832e256261ddb91749a9b8a765caecd55016c8c7", &(0x7f00000003c0)=""/122) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/net/tun\x00', 0x1000000000000, 0x0) r3 = accept4(r0, &(0x7f0000000ac0)=@x25, &(0x7f0000000b40)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000b80)={0x0, 0x8}, &(0x7f0000000bc0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000c00)={r4, 0xad, "2893a6bf3d438dc0b9785ac4d656ec923352bbc256f7379f65af7171bedab7a393648b3088aaf17a05186c183ca32c2a64f7ac5fcb007ad5a94dc1d0b24de156608dcfb43cb1d6b5f5f5aa48021c2703b1d189445c4cd8c36831e4d89db227bb086ffc653a89140a2acd6b64ef03c086ee3089da38862d20a5fe0b6279d8ecc6370f6ab1d1eb097dafe4eea4de11a72b1a534d7c5effca31abbe15785bff3e4d41a983b766780a4db94a2898e6"}, &(0x7f0000000cc0)=0xb5) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'vxca\x00', 0xfb52bc025cc7b99a}) r5 = dup3(r0, r2, 0x80000) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f0000000480)={0x1c000000, 0x2, 0x13}) r6 = memfd_create(&(0x7f0000000100)='\x00', 0x0) fsetxattr$security_capability(r2, &(0x7f0000000380)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0x4, 0x270}]}, 0xc, 0x2) r7 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x5, 0x200) r8 = getuid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000980)=0xe8) write$P9_RSTATu(r7, &(0x7f00000009c0)={0x72, 0x7d, 0x1, {{0x0, 0x49, 0x10000, 0x7, {0x4, 0x0, 0x6}, 0x0, 0x40, 0x6, 0x2, 0x2, '@%', 0x2, '@:', 0xd, '/dev/net/tun\x00', 0x5, 'vxca\x00'}, 0x14, 'streebog512-generic\x00', r8, r9, r10}}, 0x72) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x11, r6, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000000)=0x3fd) r11 = socket(0x848000000015, 0x805, 0x0) getsockopt(r11, 0x114, 0x2720, 0x0, &(0x7f0000000000)) getsockopt$sock_int(r11, 0x1, 0x2f, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) ioctl$RNDADDENTROPY(r6, 0x40085203, &(0x7f0000000080)={0x1, 0x6, "305d37e13df2"}) 02:45:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x220802) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000540)={0x7, 0x0, [{0x5, 0x40007, 0x0, 0x0, @msi={0x6, 0x8, 0x7}}, {0x84, 0x1, 0x0, 0x0, @irqchip={0x1, 0xfffffffeffffffff}}, {0x3fc0, 0x1, 0x0, 0x0, @irqchip={0x8, 0xff}}, {0x20, 0x2, 0x0, 0x0, @msi={0x5, 0x2, 0x10001}}, {0xff, 0x5, 0x0, 0x0, @msi={0x1a, 0x1}}, {0x9, 0x3, 0x0, 0x0, @msi={0x80, 0x1a, 0x8}}, {0x5, 0x1, 0x0, 0x0, @irqchip={0x5, 0x3}}]}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000040)="bf141d214af2f3e5444af4e3242dad11a1841c4fb1977adcbb8bac1db73bb00185a4661cde0744e34b044592c53c19e57aa5d245921f9deb92abf4d49aa0cf482df1ce41cd0b502aee29b5d85292cb4bb0dcd7f37333c06bba6e5eb018020848deb2d41a1d047f2af810981181c8d95baddabb55499595d57f483ef29b338c54eeaa37cd49e95382f901da6e4941d004fc7b14792f9e5333f7bb1e2eedbac0d736d953d63cccfe9ba9f383d500da7aaeb490539475d6636b64a7f3493f4930097ea0decca7a129994c", &(0x7f0000000140)="47a0209a9abb5c65cd70af490a09930740cabc318b7607dd4634da6fe823de9f287a827b0d0d3b62f015ae19e5c4150bfe4bcbef82e15e66fbcd827796b335e19e9c4f149091c0ba25", 0x2}, 0x20) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x80, r2, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1d0, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) getpeername$netlink(r2, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7f, 0x8000) ioctl$TCSBRKP(r3, 0x5425, 0x3) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:51 executing program 2: ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0xc0285629, &(0x7f0000000040)={0x8001002}) 02:45:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x3, 0x6, 0x0, 0x2}, 0x10) 02:45:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xb000000}}, 0x18}}, 0x0) 02:45:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200)=0xffffffffffffffff, 0xffffff2c) 02:45:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xc000000}}, 0x18}}, 0x0) 02:45:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x400455cb, 0xfdfdffff) 02:45:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7, 0x101000) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000180)={0x1ff, 0xa, 0x4, 0x2100000, {0x0, 0x7530}, {0x0, 0xc, 0x8, 0x100000001, 0x1, 0x2, "240fc69e"}, 0x80, 0x7, @planes=&(0x7f0000000140)={0x3, 0x6, @mem_offset=0x101, 0x7fffffff}, 0x4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000001a001fff0000000000703fb53415ed46de02000000000000234d59f8c1f634e102e5ffe5fc2885a53e1e7787d0dc79a9cf2698badc1e10e1046fffc638e259f4ac32c46ead1efb9b6e4868ca4314bcfa84db958b6f02cfd1e2e11a9e5afacf6ec48f61a1c633003c38e96aef0a99a8d106092fea4a1aedad75e72d91e0a17b97916622791231a27fa5dc1d0400000000000000c329f02ed1dde44300afba02b3617de9dec98ee1c37a7bcd0a7e0d336213a930632372f99cfaf422996a71934b88656a067e01bce929fbbc66"], 0x1c}}, 0x0) 02:45:51 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) setsockopt(r0, 0x4, 0x156, &(0x7f0000000240)="8d3c0ba353ccb1df92d1b097c37bfccbdae5c24ecd7de39d2f41c18843d13e587132d28c61af04e623be59b308e349045dee7fa22e8f09a213d8f418209830d5053d6c0fe2b1cd2d93b5c3326845f075a733e92de256036dc0bde465aefc1efc55696a273f96691a1abf9a4d159be7445b99a2c8912bc4ee6acc1374b9bfb81cfb29a2722943cacc227b527cec6f72232cb11e554159725e058787d6790ed14149935ade9904103f8eebbf33199c9fd4d0a0bafddf6fe60687319365001d55ba0e06ec66014fddfcb850488e", 0xcc) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000140)=""/97) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x9b0000, 0x8, 0x7fffffff, [], &(0x7f0000000080)={0x9e0907, 0x1, [], @string=&(0x7f0000000040)=0x7f}}) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000200), 0x4) socket$can_raw(0x1d, 0x3, 0x1) 02:45:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xd000000}}, 0x18}}, 0x0) [ 1852.438776][ C1] net_ratelimit: 2 callbacks suppressed [ 1852.438784][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1852.450232][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1852.678698][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1852.684600][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bridge_slave_0\x00', {0x2, 0x4e20, @broadcast}}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000004080501fffc7ffffdffff010a0000000c000300210000007d0a00b60c0002000002fa17711104a6"], 0x2c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:45:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000280)) close(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="6eb709b0b034915b895455b72371612b1074ec3089316279ee8fe15ebeae7e595283644de5b37f4f2faae14515dbde545156c23d1211748f4e4a", 0x3a}, {&(0x7f00000002c0)="25669cb8c7102293b1ed144c11af0b6823eb353136e6b02513977ef6345270f43e0d33790a7b2138781186f56296045390806639467d9ed6f64b55275c8fb6345e5147c2b5d32b44d74638824d52ff23863561e6ac9a3151baa554789485d1b8190f134d9f102c754bbb71f5d91a476691edfa3ab5a9974a5e7be13a1fd660d4b2b98af74c62b54109a7c62c7b719c20ec54303fb9ee672cbb28511efb50d1efab5b452e604efc35d64ac35c7f5219c91bb685e9c61f016baae6e65113947a1e2378ddcb876feaeb9959661538", 0xcd}, {&(0x7f00000003c0)="c6c25437324a52ac250e3d6d5cf752f90aa0904d6987cb1a3fdb2cd9ca95670221bf99e18d9a4a1b29c639013fcac131c44bb81f074fa459f9c641c5a325f0bfd00740143712071449b7da61af0091a9fe1e1bdd97e3bf8f7011a05ff5de19a24322c3eeef90e0b3088a5946e41d2b7301b9140df883c12c97b0c4afeb32e6a2c692a403850ccb63e33df6aaf40b2db6c61a99ec17344423ccc0bdc190d128fee37d06c0ad6b10a64bf4", 0xaa}], 0x3) fcntl$getown(0xffffffffffffffff, 0x9) getuid() getresgid(&(0x7f0000001e40), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x2, 0x70c000, 0x0, 0x0) getpgid(0xffffffffffffffff) getegid() fcntl$getown(0xffffffffffffffff, 0x9) getuid() gettid() 02:45:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000)=0x7f, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xe000000}}, 0x18}}, 0x0) [ 1853.872352][T29984] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1853.894657][T29984] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 02:45:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xf000000}}, 0x18}}, 0x0) 02:45:53 executing program 1: r0 = socket$packet(0x11, 0x1, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1853.939158][T29998] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1853.957678][T29998] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 02:45:53 executing program 1: modify_ldt$read(0x0, &(0x7f0000000080)=""/71, 0x47) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0xff00000000000000, 0x1) 02:45:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x10000000}}, 0x18}}, 0x0) 02:45:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7ff, 0x401) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x47, @local, 0xdd}}, 0x53c0, 0x6, 0x101, 0x5, 0x8}, &(0x7f0000000200)=0x98) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r2, 0x101}, 0x8) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000340)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, 0x1fffffffffffd}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000280)=0x4) [ 1854.518682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1854.524474][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000280)) close(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="6eb709b0b034915b895455b72371612b1074ec3089316279ee8fe15ebeae7e595283644de5b37f4f2faae14515dbde545156c23d1211748f4e4a", 0x3a}, {&(0x7f00000002c0)="25669cb8c7102293b1ed144c11af0b6823eb353136e6b02513977ef6345270f43e0d33790a7b2138781186f56296045390806639467d9ed6f64b55275c8fb6345e5147c2b5d32b44d74638824d52ff23863561e6ac9a3151baa554789485d1b8190f134d9f102c754bbb71f5d91a476691edfa3ab5a9974a5e7be13a1fd660d4b2b98af74c62b54109a7c62c7b719c20ec54303fb9ee672cbb28511efb50d1efab5b452e604efc35d64ac35c7f5219c91bb685e9c61f016baae6e65113947a1e2378ddcb876feaeb9959661538", 0xcd}, {&(0x7f00000003c0)="c6c25437324a52ac250e3d6d5cf752f90aa0904d6987cb1a3fdb2cd9ca95670221bf99e18d9a4a1b29c639013fcac131c44bb81f074fa459f9c641c5a325f0bfd00740143712071449b7da61af0091a9fe1e1bdd97e3bf8f7011a05ff5de19a24322c3eeef90e0b3088a5946e41d2b7301b9140df883c12c97b0c4afeb32e6a2c692a403850ccb63e33df6aaf40b2db6c61a99ec17344423ccc0bdc190d128fee37d06c0ad6b10a64bf4", 0xaa}], 0x3) fcntl$getown(0xffffffffffffffff, 0x9) getuid() getresgid(&(0x7f0000001e40), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x2, 0x70c000, 0x0, 0x0) getpgid(0xffffffffffffffff) getegid() fcntl$getown(0xffffffffffffffff, 0x9) getuid() gettid() 02:45:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x11000000}}, 0x18}}, 0x0) 02:45:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = accept(r0, &(0x7f00000003c0)=@nl=@unspec, &(0x7f0000000440)=0x27c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x200, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xffffffffffffffff, 0x1000, 0x5, 0x1}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x316) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)={0x2, 0x1}) tee(r0, r1, 0x3, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4000, 0x0) r3 = semget(0x0, 0x4, 0x180) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x800, 0x0) semop(r3, &(0x7f0000000000)=[{0x2, 0xe5, 0x1800}, {0x4, 0x0, 0x1000}, {0x7, 0xffffffffffff7fff}, {0x3, 0x4, 0x1000}, {0x0, 0x4, 0x1000}, {0x4, 0x0, 0x800}], 0x6) 02:45:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x88000) accept(r0, &(0x7f0000002440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000024c0)=0x80) sendmsg$nl_route_sched(r2, &(0x7f0000002e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002e00)={&(0x7f0000002500)=@deltclass={0x8ec, 0x29, 0x1, 0x70bd28, 0x25dfdbfc, {0x0, r3, {0xffff, 0xffff}, {0xf, 0x2}, {0xf, 0x9}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x818, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x1, 0x2, 0x1f64000000000000, 0x9, 0x80, 0xe6f, 0x1, 0x1, 0x3, 0x401, 0xfffffffffffffffa, 0x2, 0x9670, 0xb5f, 0xfff, 0x40, 0xda91, 0x7f, 0xfffffffffffffffe, 0x3f, 0x769, 0x8, 0x9, 0x101, 0x8, 0x1040000, 0x4, 0x2, 0x81, 0x2fff, 0x6, 0x7, 0x5, 0x8, 0x6, 0xffffffffffffffe1, 0x5, 0x1, 0x5, 0x2, 0x7, 0xff, 0x2, 0x1f, 0x7, 0x80000001, 0x0, 0x2, 0x5, 0x101, 0x5, 0x5, 0x70, 0x6, 0x1, 0xffffffffffffff01, 0xfffffffffffffffe, 0x8, 0x7f, 0x9, 0x3, 0x559, 0x5, 0x5, 0x101, 0x3ff, 0x6, 0x8, 0x58, 0x0, 0x8, 0x0, 0x25bc, 0x1, 0x7ff, 0x3, 0x1, 0x3, 0x6, 0x20, 0x9, 0x3e, 0x7fff, 0x5, 0x28, 0x71a, 0x6, 0x9, 0x9, 0x6, 0xfffffffffffffffd, 0x100000000, 0x1, 0x4, 0x6, 0x6c, 0x1, 0x47, 0x8, 0x1000, 0x0, 0xc191, 0xfc7, 0x9, 0x7, 0x101, 0x9, 0x6, 0x31a, 0x80, 0x8000, 0xffff, 0x5, 0x1, 0xfffffffffffffffe, 0x1, 0x7, 0xffffffff, 0x1f, 0x7, 0x0, 0x8001, 0x1, 0xffff, 0x2, 0xd65, 0x3, 0x7, 0xfffffffffffffffc, 0x7, 0x9, 0xbce3, 0x3, 0xed76, 0x10001, 0x100000000, 0x2, 0x3, 0x16d, 0x8, 0x2, 0x4, 0x0, 0x98f7000000000, 0x1, 0x4, 0x33, 0x9, 0x9c1, 0x0, 0x6, 0x7, 0x7, 0x0, 0x63682187, 0x9, 0x0, 0x1, 0x1, 0x7, 0x9, 0x2, 0x9e, 0x0, 0x3f, 0x3, 0x70000, 0x0, 0x8, 0xae, 0x1ff, 0x8cf5, 0x1, 0xe70, 0x1, 0x100000000, 0x8, 0xfffffffffffffffb, 0x4, 0x30000000, 0x4, 0xfffffffffffffffe, 0x4, 0x381, 0xd57c, 0x0, 0x3ff, 0x6, 0x9, 0x20, 0x7, 0x7c36, 0xbf, 0x1, 0x200, 0x6, 0x3, 0x1, 0x291, 0x2, 0x90000000, 0x4, 0xfdd, 0x2, 0x6, 0x3, 0x20, 0x5, 0x101, 0x0, 0x4, 0xc041, 0x1, 0x6, 0x0, 0x9, 0x1, 0x8001, 0x0, 0x3, 0x4, 0x8, 0x5, 0x200, 0x3ff, 0x7, 0x0, 0x81, 0x221, 0x3, 0x3, 0x1, 0x5, 0x8, 0x3, 0x9, 0x0, 0x3, 0x8, 0x1, 0x5, 0x0, 0x100000001, 0x75a021a2, 0x0, 0x6, 0x4, 0x6b, 0x0, 0x4, 0x6, 0x5, 0x26a, 0xa49, 0xd93, 0x7f0]}, @TCA_HTB_CEIL64={0xc, 0x7, 0x6c17f7d4}, @TCA_HTB_CTAB={0x404, 0x3, [0xffffffffffffffe1, 0x8, 0xad13, 0x9d8, 0xfc, 0x0, 0x4, 0x7, 0x57, 0x5, 0x16, 0x200, 0x80000001, 0x3, 0xe8, 0x9, 0x7fff, 0x4, 0x8, 0x7, 0xffff, 0x3, 0x45e, 0xffffffffffffa404, 0xbc5, 0xcd, 0x0, 0xffff, 0x7, 0x9, 0xffffffffffffff01, 0x81, 0xda1, 0x5, 0x1, 0x2, 0x5, 0x4, 0x0, 0x4, 0x5, 0x2, 0x483, 0x3bd, 0x8, 0xad8, 0x400, 0x7, 0xfffffffffffffff9, 0x0, 0x10001, 0x7ff, 0xffffffffffffffff, 0x151b, 0x20, 0x9d0, 0x8000, 0x1, 0x13, 0x80, 0x5, 0x101, 0xf0f9, 0x3, 0x8, 0x80000001, 0x4, 0xd0c, 0x400, 0x6, 0x9, 0x1, 0x10001, 0x3, 0x2, 0xfff, 0x1ff, 0x8, 0x10000, 0x1, 0x6, 0xc00000000, 0x4, 0x6, 0xe290, 0x6, 0x10001, 0x8781, 0x8001, 0x7, 0x80000000, 0x10001, 0x3, 0x80000000, 0xffff, 0x7, 0x3, 0x1, 0x8, 0x401, 0x1, 0x9, 0x4, 0xffffffffffff0000, 0x2, 0x80, 0x9, 0x9b, 0x2, 0x1, 0xac, 0x0, 0x9, 0x7, 0x5, 0xf895, 0x101, 0x10001, 0xd3a9, 0xccaa, 0x5, 0x8, 0x0, 0x3, 0x877, 0x5, 0x2, 0x3, 0xe8e, 0x77, 0x401, 0x5, 0x0, 0xffffffffffffff7f, 0x5, 0x1, 0x1, 0x80000000, 0x0, 0x9, 0x1, 0x400, 0x6, 0x7, 0xa8, 0x100000000, 0x10000, 0x0, 0x9, 0x8, 0xfffffffffffffffd, 0x80, 0x2, 0x5, 0x3, 0x4, 0x5, 0x6, 0x3, 0x5, 0x3c1d, 0x3f, 0x7fffffff, 0xc2, 0x8, 0x7, 0x9, 0xffffffffffffffff, 0x9, 0x3, 0x1f, 0x2, 0x3, 0x5, 0x80, 0xeb, 0x20, 0x5, 0x401, 0x10001, 0x18c, 0x100000001, 0x4, 0x7f, 0x11, 0x3, 0x7, 0x10000, 0xfffffffffffff19d, 0x80, 0x1, 0x2, 0x1de8, 0x8001, 0x6, 0x1, 0x3, 0x10000, 0x7f, 0x7fffffff, 0xfff, 0x10001, 0x9, 0x401, 0x0, 0x0, 0x200, 0x50, 0xfff, 0x80000001, 0x8001, 0x36c, 0x0, 0xfffffffffffffff9, 0x3ff, 0xfff, 0x0, 0x2, 0x1ff, 0x10000, 0x2, 0xffff, 0x1, 0x3, 0x1, 0xfffffffffffffffc, 0xffffffff, 0x6, 0x9, 0x5, 0xfff, 0x5, 0xf9, 0x6, 0x6c, 0x4, 0x1, 0xf800000000000, 0x40, 0xc0f, 0x2, 0x80000001, 0x619b, 0x10000, 0x8, 0xaa6, 0x0, 0x2, 0x10001, 0x8001, 0x8, 0x2, 0x4688, 0x2, 0x1, 0x1f]}]}}, @TCA_RATE={0x8, 0x5, {0x3, 0x3}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x8, 0x4, 0xffff}}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x8, 0x4, 0x1}}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x24, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x4}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x6}, @TCA_QFQ_LMAX={0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x81}]}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x3c, 0x2, [@TCA_ATM_FD={0x8, 0x1, r0}, @TCA_ATM_HDR={0x28, 0x3, "c8be3c48d26243e4031af229caf626f858a6a3f5b24aa8423bc911080e861686d11a5a55"}, @TCA_ATM_FD={0x8, 0x1, r1}]}}]}, 0x8ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000050) r4 = fcntl$getown(r1, 0x9) ptrace(0x420f, r4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0x108) io_uring_register$IORING_UNREGISTER_FILES(r5, 0x3, 0x0, 0x0) 02:45:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xfffffffffffffc9d}, 0x1, 0x0, 0x0, 0x1}, 0xc010) 02:45:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a001fff00000000000000001e00000000020000000000002bc5196f691a04df773af87fb63073e683868d063222b0dcb6811f0faf39ff4a73e68a418ca955c299c8f064e8eb077bd2533a92547f9cf65fd122955830cd2b51e49a162a9dcaf0865e42e8dfadd375847c491d7f8ae55faabf0155b7ceac96bb59f7d43bdae924dccd9366ce3fff848c95ebc182733838ce4c575e7800e0cd8c3fa0ccafe1799e9eb6fbd5c3c175fd4e23bc37426630192241632861b4e590f5620c9eb4b5bd5c0522dca73f99"], 0x1c}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80802, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mq_timedsend(r1, &(0x7f0000000200)="6ba46d57a0359b3e7b50feca672bfcb3e587cd3c4e44cb59af2b863e25e6f6c2e17b5b752c7a5cda99e1ac3904117243ab810cdbc1e6e9fb0e8bd83d54ffab96de52ebb47b80bd01fda2feb269cabfe22a9b766895fa02", 0x57, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:45:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x12000000}}, 0x18}}, 0x0) 02:45:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:55 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x2023c0, 0x0) ioctl(r0, 0x4, &(0x7f00000000c0)="06eb5b27892c95742d0d413533419093b74cb35462c580064beb40b2a7eddda70f8c0a085b6d78ea7883b82d9054094154ba7848d34f7732fcd45f752f79d86dc860fdff69a2717855d091286b42019c520ae68aee0bacd87e85a719b6a4a380f28594ede6ff1faf0d1dc83f3da4e425fff584009b3adb63bb570482739a9517324ca4ac15384e62c1bb66c5334918a947507285b32f62c7f8fe7fcc854431a74a7325a2a98a8a4a8b697cc019128164cd7d72a17f260112f2884f3e1d287bebfc8e1c3198121cd65b9e898e314736a89280723bdb4742f3dd4843be5ad4ab0bbbae4b8f1b8457490ac7f6fd8e2ba0e0f5aa90") setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x6) 02:45:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000140)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000040)="a53161b538e7236e5569da8f444e83fb6f257a1b9219da04512611ece103d55fac1584d76795f10097b4866b585e43d94a217fc51674efadd552294354498a09a65e9ddb7a72f1f0b53aaad2681d3b0bee3e0eff7d77d2d7646d52b0964645b451412f5e1cf573c65530c63d00c55e61c7be34946ff1671130167fd6bdfc9f65a3af7b33c0d47586699d7ac2534fc0b9b170b8c80fcdad9fd680f88f1d468dea41906960d3e072438e82f23f4261b678c08acecd20c3a460401c589df75000f2161dd5b90ec3dce2cc887ba1d4c1f59daabaad4db0b1d770d9fff7d7e70c187f47cfd5220143", 0xe6) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:55 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7fff}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 02:45:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:45:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x13000000}}, 0x18}}, 0x0) 02:45:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) tee(r0, r0, 0x7, 0x9) r4 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r2) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x4, 0x36f4, 0x0, 0x7]}) 02:45:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1, 0x0, 0xfffffffffffffffe}, 0xfffffffffffffe75) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a00000000000000000000001e0000000002000000000000"], 0x1c}}, 0x0) 02:45:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x14000000}}, 0x18}}, 0x0) 02:45:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000500)={'team_slave_0\x00', &(0x7f00000004c0)=@ethtool_rxfh_indir={0x38, 0x1, [0x2]}}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @local}}, 0x5de, 0x1}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r3}, &(0x7f0000000240)=0x8) fgetxattr(r0, &(0x7f0000000540)=@known='com.apple.FinderInfo\x00', &(0x7f0000000580)=""/4096, 0x1000) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) bind$pptp(r1, &(0x7f0000000280)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x6dba, r0, &(0x7f0000000300)="3cede677329d85a30a3fb6fd569bb75a8a03a83e9c925a08ae1335cf593e27c1c8e6ebb8a9d423dba90b80390482592e64aef3695c482665d1b289382ae2051da9651bd4caf69194ce2633892e57cd01bcf4e7d051a0b32e02c091dcada937bb4ec0e43cf739920fab6ea113e663a599cacd0ad60e6bde777a148a40020771e8186e4ec6d690036650b8af062aa03d874e7a61458a0425cb4b56ee32653713786b22dae92c2be241f119887099cf6a2216abacc8026d85f8a8670326746e92a6f279f9265b4ffd99fb1436f7bf7179262673077fc1be1523", 0xd8, 0x0, 0x0, 0x3, r1}]) 02:45:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x8) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000015001fff00000000000000005e00000000020040000000000198daec5973beb15f0343895a9c89786710abbe17f7f0aab563e3e231c16a21668562d2f8b326bc4358a9325c1431007700000100cb29a067b14cea2b2b1ead8ddf5edd4282210648f500ee3157b232605fd6f7810048de081b52af34ee27b8fc9f982a8647f8ef33dcb071f99f075e928c0da25a7892baccb163ed60535ae8b4abbaf606d2d07549f5ccbf83d50a4b4b3242ad00000000000000"], 0x1c}}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x6, 0x0, 0x4, 0x200}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000001c0)={r3, 0x0, 0x30, 0x3f, 0x9}, &(0x7f0000000200)=0x18) [ 1856.598679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1856.604465][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1856.838680][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1856.844523][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:45:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x141200, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) 02:45:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x15000000}}, 0x18}}, 0x0) 02:45:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000004c0)={0x0, 0x0, 'client0\x00', 0x0, "d9ec7b9203d76c09", "1b44ee4c5922be85763b51106954415f4904d00c80ad836f566c069b2d614916"}) 02:45:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a001fff00000000000000e9636eb5200e1d730a01443a67001e000000000200009dceee68"], 0x1c}}, 0x0) 02:45:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x801, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/221, &(0x7f0000000140)=0xdd) 02:45:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a001fff00000000000000001e000000e471000000000000"], 0x1}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x3f, 0x10003) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) 02:45:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc4}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 02:45:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x16000000}}, 0x18}}, 0x0) 02:45:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000)=0x6, 0x4) 02:45:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x40) sendto$inet(r1, &(0x7f0000000280)="e22c03e49cc34212513a5a75495d82760825d47160aa27536732285f3233f118b8452757c815dfdb3f40bdd49fb4b1d34c648030be1d500c3a8a66277a0df76f60a6e7553c64220a7b5e180f2a2a5c1e08585e7cd9ed87a0d739b729b95a588f7d62248c6d837507f1e3d3f4e23f2e9f62db0f89d9ea194a1620f84419e3d32b0a0617e65852a4f4f3b9b7f8f3eac3d354756bcd9c581efca9788ee1fb03288f", 0xa0, 0x24000000, &(0x7f0000000340)={0x2, 0x4e22, @loopback}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x400, 0x208000) getsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000001c0)=0xffffffffffffffc0, &(0x7f0000000200)=0x1) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="1ff28e604528d98115f2d2f6b2a4bd5e8c8af413e9da16cd0cd37a86a3fa08005e"], 0x1c}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:45:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xffffffff, 0x101000) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x2, 0x101, 0x1000, 0x6], 0x4, 0x6, 0x81, 0x2, 0xddb0, 0x10000, {0x6, 0x1, 0x1000, 0xe3d, 0x4, 0x3af, 0xec, 0x0, 0x0, 0x3f, 0x80000001, 0x2, 0x12e33d95, 0x401, "00dc1b096064b9a8b2f1635770827f31af018fb68d01b4471deb5bec11c44fd8"}}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000300)={0x6, {{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}, {{0xa, 0x4e21, 0x40, @mcast2, 0x4}}}, 0x108) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) fstat(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x7}, {0x2a, 0x4}], r5}, 0x18, 0x2) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000080)) 02:45:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x17000000}}, 0x18}}, 0x0) 02:45:57 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r0, 0x8000, 0x40000000004) 02:45:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a001fff0000000000004ea7f0ea75e0f61d0ed1186270aa4eac672a1c10fe90ef0c4ab7a346e71cbff93e645b14d003798543834526de403ff69943d76409517e88235d78c0e9f8f3a9adf74a0bf14f30939e"], 0x1c}}, 0x0) 02:45:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) lsetxattr$security_evm(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x5, "665e64878adb2d76"}, 0xa, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000240)) 02:45:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x18000000}}, 0x18}}, 0x0) 02:45:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:45:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:57 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001380)='/proc/capi/capi20\x00', 0x480100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0x4e, "b78ca173925f46ccd503edbdc974744f001beb7cbd1844d0729446ef9ae588f43b95ca80fbad6eceea83b0564f8887896c39f1ab11a3b42236827d5fb91cfb68143b84bdae8abf40681006908047"}, &(0x7f0000001440)=0x56) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001480)={r1, 0x1ff}, &(0x7f00000014c0)=0x8) r2 = socket$packet(0x11, 0x80000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:45:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6, 0x20}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:45:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x4100, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f00000000c0)=[0x4, 0x4], 0x2) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000080)={0x1, 0x9, 0x1}) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) poll(&(0x7f0000000000)=[{r0, 0x4}, {r0, 0x1080}, {r0, 0x204a}, {r0, 0x80}, {r0, 0x4000}, {r0, 0x2000}, {r0, 0x8040}], 0x7, 0x101) [ 1858.678660][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1858.684541][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1858.918703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1858.924545][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1859.078683][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1859.084588][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1859.090508][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1859.096316][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1859.102241][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1859.108090][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:45:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x6, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000040)=0x59, 0x4) 02:45:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x19000000}}, 0x18}}, 0x0) 02:45:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xfffffffffffffe00, 0xc0000) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)={r0, 0x3, 0x1f, "6b431d09a0099bab8a8f33c6ab0b47e7fc131a510eb77482"}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:45:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x14800) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:45:58 executing program 2: socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = gettid() r1 = creat(0x0, 0x2) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000040)={@loopback}, &(0x7f00000000c0)=0x14) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) semget$private(0x0, 0x2, 0x110) tkill(r0, 0x1000000000016) 02:45:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x1ff, 0x4) [ 1859.561604][T30233] input: syz1 as /devices/virtual/input/input35 02:45:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000340)="0adc1f123c123f319bd070c7c9b74e1f0f489ee06c203e113f3bc75bb07e1cc79476ff3a93d30ce6790ccec32f9022992f95116b749c97171890dc18fe0d3ab2e96b8ddbf1fdd2aedd8bb97c4e8f471fd4bf0c2755d087c93ccf122157e8808550b012f63fedee58f8614928191e4275897b6aeeb5018e974d7cf130074229708d2fab1499080df4aeb638906fbbd2e6b78f0885d75323aee19236202f8346f785ed1d2a113be080ec440c77df1eca313791f67f5ae2a8") r1 = socket$packet(0x11, 0x2, 0x300) sendmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000b00)="cbb0f98ee8d8502f5817cfc0b25c09bab97868ff7925ae4b33e6244a151ea198c1e94d49d23c7eb0075850360eae72d2240be0ffbbcaed11fd96cbb55aad64d5076f4881ad383b54fdd4ca34d9aa8246e29dc6ec1ec295be1638d06b3c11b86fe02c4ae792944870bd394893aaf36d6c80aa975238902ed3482bc41ebeeed8fb5893461f38fa05", 0x87}, {&(0x7f0000000bc0)="2e169dea6cb6825929f7429bcea598aef8826c6d7c7116d385b0722cd30d5810e679248dd495b394f7123e9ba516d54d7f15b50a83afb93d160f16dcf05dc1e7e6422716b4bebe0edb1525ef1ddd9f1a2610a7bd69ac93025edaf6c8da1f2fcc3bdc75afdae2d72882ba4c7f176db502bf1d54f2b5ca31353985a7d6fe80639301bd0df73b49841a933ee62037d1b241e40802611d7a25c8312df6727c3f67553a13f6cbd5de303e70c753031173191a49e434786901a1f9aa44a416a1", 0xbd}, {&(0x7f0000000c80)="dcd6cb6216ad9152bee01b3f9bb3c405b9ec3be2f220b35c69288b8722a14afbf8fa6d5273a494ecdbd777470ae451b9684a85d47057098e74589c", 0x3b}, {&(0x7f0000000cc0)="f2c8cf409e5fb6088f4725370f93e4b45b11c43f9c81646358f6fbab5826ae7f266fbad948ba2c5c59c147b3a1b565436cfcad2802360b1c357125233b61cebb0ea56de549b80918da04230a49db0773015c20c5a080868d85a78fb3296ed74949cca79d11bbcfa853f108ab72d12cf73ace44e85ff233d3648d7844e7c1b2306044eb78bd5085ed4db5d876d702613b8e594a86db609961444b37f9a0d3e97e92653453e430d1090cc70a848371d8355f8740d19cd64c58021dda7b124f6eca4cc5bf17da8065522b95bc5a2fb2f2612b162242e580eae15d8be1a6b96c6ef3cb93c66b48", 0xe5}, {&(0x7f0000000dc0)="981c5be24e39d355886e460d190fea358de235ae13f6f8113da2f076f9f7a69463ea8e30238a641a7bbe7d29ed0235be77d8c9d2704be7e18925459de91ec746011fe21a6dede5c5b7f7daf7eb01290c89a3a8d947ea25227cb490571c6fa38bc6cdc35eb36a3516e7d2c32cd421b361ab21235b044e31ff302f73bdb00c3709e7af9fd24ef71370f8414f140a8e2ce57cd8a17ad846de8508204769763487e7675b9fb7e08dd7887de059", 0xab}, {&(0x7f0000000e80)="ff3f2a63c4ee52c75f2222759b719d901e57701f615de9bdb08898b876dc104ddc640b6ba2014d5e9008029a63b68176b8238184d826fa29bc23cd0be2130a904b", 0x41}, {&(0x7f0000000f00)="1a63312d3256f42cd42f3a20c96efcf1c9c7c6f03d2035af9bc8cd65c0c274ca495254ca793aaac3823cd9eeee1b73fea988b1246a112c868625ef62f9488e0d2e3246c4749d565894488c03afc71036b9e5110cfeace742128180dc3f7ba36a476ea290", 0x64}, {&(0x7f0000000f80)="aff148495ea5bef8647b1f2152cf77dce5ff152c8cc7ad1a3b2660b0d15027deb612618b8b2943a9d05832efe9028c10f56e0f3e146f90ffe35af7f8fd7639dfb21b98cf36eb86a7c38c43303d894b81b649499f8150bd598d7edb18ae48e52debc6a3598c5ada434d6e0ec9593b607e433a3cf2231ea4ffffd28acbc007fa5540568897dff62f55131714d27956cbd64783c3a8b54a1cb0f9c9c0e7ad5a1d68b984a063907d994c5fdbf2669269c1af3fb3b08fd3820dba34eb699aaf6ed085", 0xc0}, {&(0x7f0000001040)="f89e6ecd8a7e4fcdc32c00d8c1eb941e122547f0384e79bbd71fefb6d7eb9e61a654b424dd4a685ee439259fb4789b7ac976e50d52f1dc725180ffc93fadad5ac71d87d897ff4c95a775e5179e06bd0a58349433a02d128f1619630c19cc5bf80cd2212b97a86b49eb15ebcce55ce0ff64c149a11c73a3c97dd7ca8bb15592", 0x7f}], 0x9, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x5a0}, 0x4) r2 = dup2(r1, r1) write$vnet(r2, &(0x7f0000001240)={0x1, {&(0x7f0000001480)=""/132, 0x84, &(0x7f00000013c0)=""/163, 0x0, 0x2}}, 0x68) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000012c0)=@req3={0xffffffffffffff8c, 0x4, 0x0, 0x1000, 0xfffffffffffffffa, 0x0, 0x5a07}, 0x1c) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000080)=0x80) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000200), 0x4) accept$alg(r2, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000ac0)) sendmsg(r0, &(0x7f0000000a80)={&(0x7f00000002c0)=@l2={0x1f, 0x8, {0x4, 0x4000, 0x5, 0xfffffffffffffff8, 0x1, 0x8}, 0x3, 0x8}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000400)="b1550b5bca0bedaafb85c67b0b1b3099af2816665d108ffbf6f92fa4aeff3d57764f927b54bd56fc8c604dd35dbfb891cd4aa6fd58b2bf7c76f0ac183913519293d9ea483569953dc43409729df2a867ead22fe21712f5830208d577457147e48c8b65fd9b855cfa5b1fa94d21a71a4c6c62c900c2ceefe185784c03cf6b082ffd126a53d15f331a0217900cc92f5f11e71ec0a67b43085ad22210cdeb76b517c896d605d55ea216a65478b2020d3394edb2d4d3e9", 0xb5}, {&(0x7f00000004c0)="4e013439cffe2e281dd37b37b850814d9d9466fb4612af9fcf704de3091782f2c8764b1775c962e0a3b37c94bcc81021d00dcc7ac941ee6c0c473f00fa7d252dbddcd50fa83f8af51f8bfcc09367b5181dea87d9b8a5bf2d2b04b639895daf28db74e8c210dd1779c438ef728987e9f7b403e483201b309d2d042452c1829a658076bac278927f8bdc1c02e48841eb86462d3ecb2781b231ffb418fc877030f12e4250d00613f2e2fbbddf155b23e0b8b2922b6ea7da82b358e7d7963f14b8542a93bc41643a37f6656b7004b2ac", 0xce}, {&(0x7f00000005c0)="76751eb1adf7c2ab4ba1b172a51e3f4158e817d606fe72323f06412bccf31b51110fff25e4d7fe40e2b5187a5eda0c045b5506494f8a25c4f5f4fd447618dee2e80a412d7eb566b88c8f4d1e70e08ad3813ce08acd5a3d0cf07b8238049d5a45ec252da9abe99263eaaa0182d9f2215cb18eb8bfd6b8cd8bd7797792f0fd7f1065032f1e465b30c21e756ef5158b0806e97d2a7d7129f57deb7a06129e1ec9e4f22cd989e0876eba9ddec9724b9280384e7957455ec09e151d8952cc0d", 0xbd}, {&(0x7f0000000680)="813524c38c0e0e272d7d1fb469cc592fce675edf513764870a0fe307751b2b76f5be5ceb37ada10b11243c26eb1ed7b2e236d96ee532f903ea622b53951045b4786619001ccb05410b68c8b77129b06e698faf3203408b9c9694d61b08e3e3744bcb860a7f6de84562211e5321", 0x6d}, {&(0x7f0000000700)="268955706dc8648aa5df509ed759352caea877ad649cf6878ef5b7cb33589d562eecdaad", 0x24}, {&(0x7f0000000740)="7823e060ac518be3a2648d050feadf415ccc96f6c6415f707c56b911a35fc3b22839f0806025ef9875d46390c6f36aa6805faa625fc3bf4b81449fd22e4c6e78043e552ebf7763299c6ce4c33d2d10f865cacf841d9590e740300aa2a3ecc02b2136329a91836c628e04c9429934cbcde5551e83cff13ae3e34291dd634d812e9a23ee11876981e944b6a81f039f7f62683d449940b79df6a05eb8ce3a02b071dafa84adc410e3d3da976556f59e825ffd27", 0xb2}, {&(0x7f0000000800)="eefb91bb6f3adeac80a8a72144f0f10aa2f86fdeac35b631e4343f3fb4921b474bf91225c51bd299fc6268a624787c4134da02884f94302ff221214c613c1e65572c84c8e8f00db1e55b0262f793a76406b01614cc4d9e87a4f859fd1ad45206cb90cd3b8a7b640b0e5c1180630dc2c3ba5cb0828c55dff67b5d0494dd526bdf3a32f4f3cbdbade051182f9b745cefd978a1a1348c86cc51e3b22705938c739f9f0137aad84d6f91976a1ce9e14d", 0xae}], 0x7, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x140}, 0x40080) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in=@empty, 0x4e20, 0xaf, 0x4e21, 0x9, 0x2, 0x80, 0xa0, 0x3b}, {0x3, 0x0, 0x100000001, 0x2, 0x6, 0xffffffffffffffd8, 0xffffffffffffff80}, {0x100000001, 0x9, 0x4, 0x208}, 0x25a4, 0x6e6bb8, 0x1, 0x1, 0x2, 0x2}, {{@in=@empty, 0x4d6}, 0xa, @in6=@local, 0x3503, 0x3, 0x2, 0x7, 0x800, 0x7fff, 0xfffffffffffffffd}}, 0xe8) r3 = getpid() perf_event_open(&(0x7f00000011c0)={0x5, 0x70, 0x4, 0x200000000000, 0xee, 0x2, 0x0, 0x100, 0x8002, 0x1, 0x4, 0x4, 0xffffffffffffffd7, 0x80000000, 0x3499, 0x1, 0x1, 0x7ff, 0x1ff, 0x6, 0x80000, 0x7, 0xd3, 0x8, 0xff, 0xfffffffffffffffb, 0xffffffffffffff00, 0x7fff, 0x9, 0x0, 0x0, 0x70d9, 0x3, 0xebc1, 0x2, 0x284c6238, 0x80, 0x2, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000001180), 0x4}, 0x4000, 0x5, 0x81, 0x5, 0x1, 0x8001, 0x7}, r3, 0x9, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r1, &(0x7f0000001300)={0x50, 0xffffffffffffffda, 0x3, {0x7, 0x1d, 0x1800000, 0x40000, 0xfffffffffffffff8, 0x10001, 0xfffffffffffffffd, 0x200}}, 0x50) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x3, 0x10001}, {0x7fffffff}]}, 0x18, 0x3) 02:45:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f0000000180)="a87f17d35100393514ce3d320a8fdef7bc1771c1885e691b5dfa9836de9546488377102b939ec74c2705b82e25c902bfaf830a81edcb5ec860056c8a3584f7c0fdfd16c298572e5f", 0x48}, {&(0x7f0000000200)="2745b45c2e61d2e97c792db258d75d51f3a9ebb31e59", 0x16}, {&(0x7f0000000240)="f69c31db74af9ebca720e4c169e4bcbd088fc2c02621bd90d4401f32a4c18de335f5d21572c970cbdacbd9730885b09ea7cdfac6994a0f01ec922f2a43c9bf1d1607d1b9e8969bdebd750e0644cf6907c9bedef863f9e8b1431b4fdfe04cb25bd60600d9904821136cbb6e73c579621ea6aa4c025913a6b4d9484a7ccf09b770661ff49ed1ec92fa2a199b80", 0x8c}, {&(0x7f0000000300)="a1c0281189b63eb04d6856f87d485281f0ee675fae096ea6a2d707d3c036301fef0c0929f2906c5ebb942f1c4c7b321f63a55c524c5a8b99fa11ee1e20329dc1264c8ce3e130fb30c3343cb05b125478fd3ba4c351b224d8c1ffa05294181cf9bf3a2739296224824bf4cd2d6c26184043752185acf6e379488c32728d842802b47ce01111d292bd6fd509908f", 0x8d}, {&(0x7f00000003c0)="e6da198d53b0336b74331b283cf29d00f13e4ac5d58ff70df41001aa19b2fe1ef3760bd74b44216d6d7aad7c271dec77b66721f921e97b35c3aaebfe3efb84c14d94848c61b9478d14842a10", 0x4c}, {&(0x7f0000000440)="f1ad35bd3fb809c3fb5a82cc1eeb0f4ab356965751c41ca85b7c8408d310fa06f8b023b1de0e78ed", 0x28}, {&(0x7f0000000480)="d21f443a24b24101e997afd18454c9b9ab73011e52ed2d7b7d9a265a14b68e9eea2225cfeda4a2dcdd2f4b808b0180ae48ea4627ac578184a5798e0b09503265d4e7d0a199d3830f5b3429221dbe9f657620dfd186e4c74ebf83d5d94ba38118e7e9fb1330f04abf745c4df8a0578ddbd3c4ea8498d9c9a1de3ce2a78e1958ddd27af60494549552442d38178bc0e238d8c940131b9839b238e1ee581cbda0f92bdb2639085f98496da9c1c9a51e52a86d300ceb9b7b97202864aea9961517582dccd5db2b796d5299fd6ed08738dce38fac6822b742cadc5645b38277d76255a35cb48962", 0xe5}, {&(0x7f0000000580)="08d3b1817a8fd6265c3f2770bfe95a24901deb0e2caa480fb33216dab9230eb8f56ac6a413cb9b97f4d96413a32c7cffe0e2faa9b93597e4098b544ed0adc4337b562a6e7c28234a0d5ee89e310b4b4d29e0885f273fdac9f8c5ba50df1dbea178434a7b9e047a4b0155fcd32f3a93ac20e5ea67d36b26f55df368315377d22fad6e8d4380ed7a89eca7202b3320fd53e966ecb9565becbdf81f401ca4fb7f26f42a97", 0xa3}], 0x8, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0020ff1c3bbeae00001a001fff00000000000000001e0000100000000000000000"], 0x1c}}, 0x0) 02:45:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1a000000}}, 0x18}}, 0x0) 02:45:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:59 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1859.745554][T30257] input: syz1 as /devices/virtual/input/input36 02:45:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x4002) sendfile(r0, r0, 0x0, 0x2000005) 02:45:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x401}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:45:59 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7f8) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) write(r3, &(0x7f00000000c0)='\a', 0x1) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) [ 1859.790142][T30266] ptrace attach of "/root/syz-executor.2"[30265] was attempted by "/root/syz-executor.2"[30266] 02:45:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) sync_file_range(r0, 0x6, 0x0, 0x1) 02:45:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1b000000}}, 0x18}}, 0x0) 02:45:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:59 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, 0x0}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x511, 0x4) 02:45:59 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000100)="9e1ce469aaf5e6eeeb0b7d7ddf4f518a534b7169de62a88e6e9fd7d175f2268eb35f65fbdc620d7c9925f68bdb500351708a30b1165342dad776869632d4e9d5f0c0008c419c4137ceb9c2f4d1607d3f7ee38273335fee6ad6abef68f86d335187a2a29fedfc31bba3c4e39c09bfc0", 0x6f, 0x60) [ 1859.972578][T30284] input: syz1 as /devices/virtual/input/input37 02:45:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = syz_open_dev$usb(&(0x7f0000002700)='/dev/bus/usb/00#/00#\x00', 0x800, 0x101000) connect$pptp(r1, &(0x7f0000002740)={0x18, 0x2, {0x0, @empty}}, 0x1e) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) openat$cgroup_type(r2, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x108, r3, 0x110, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff800000000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff9}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @loopback, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @local, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 02:45:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1c000000}}, 0x18}}, 0x0) 02:45:59 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='\x00', &(0x7f0000000540)={0xc, 0x0, "aae4cf39"}, 0x0, 0x1000) 02:45:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:45:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}, 0x1, 0x0, 0x0, 0x3}, 0x4008011) 02:45:59 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f00000000c0)='\a', 0x1) recvmmsg(r0, &(0x7f0000001000), 0x3fffffffffffefe, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1860.158136][T30308] input: syz1 as /devices/virtual/input/input38 02:46:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r1, 0x541b, 0x70c000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) 02:46:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1d000000}}, 0x18}}, 0x0) 02:46:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffffffffffb2, 0x800) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a001fff00000000000000001e0000000002000000000000"], 0x1c}}, 0x0) 02:46:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x26c) 02:46:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:46:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000280)) close(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="6eb709b0b034915b895455b72371612b1074ec3089316279ee8fe15ebeae7e595283644de5b37f4f2faae14515dbde545156c23d1211748f4e4a", 0x3a}, {&(0x7f00000002c0)="25669cb8c7102293b1ed144c11af0b6823eb353136e6b02513977ef6345270f43e0d33790a7b2138781186f56296045390806639467d9ed6f64b55275c8fb6345e5147c2b5d32b44d74638824d52ff23863561e6ac9a3151baa554789485d1b8190f134d9f102c754bbb71f5d91a476691edfa3ab5a9974a5e7be13a1fd660d4b2b98af74c62b54109a7c62c7b719c20ec54303fb9ee672cbb28511efb50d1efab5b452e604efc35d64ac35c7f5219c91bb685e9c61f016baae6e65113947a1e2378ddcb876feaeb9959661538", 0xcd}, {&(0x7f00000003c0)="c6c25437324a52ac250e3d6d5cf752f90aa0904d6987cb1a3fdb2cd9ca95670221bf99e18d9a4a1b29c639013fcac131c44bb81f074fa459f9c641c5a325f0bfd00740143712071449b7da61af0091a9fe1e1bdd97e3bf8f7011a05ff5de19a24322c3eeef90e0b3088a5946e41d2b7301b9140df883c12c97b0c4afeb32e6a2c692a403850ccb63e33df6aaf40b2db6c61a99ec17344423ccc0bdc190d128fee37d06c0ad6b10a64bf4", 0xaa}], 0x3) fcntl$getown(0xffffffffffffffff, 0x9) getuid() getresgid(&(0x7f0000001e40), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x2, 0x70c000, 0x0, 0x0) getpgid(0xffffffffffffffff) getegid() fcntl$getown(0xffffffffffffffff, 0x9) getuid() gettid() 02:46:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) fsetxattr(r0, &(0x7f0000000140)=@random={'system.', '.\x00'}, &(0x7f0000000180)='+em0proc{vboxnet0trusted-eth1-\x00', 0x1f, 0x1) r1 = dup2(r0, r0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="1ccf90ac3edacde6e4c05eeefef6", 0xe) [ 1862.598828][T30328] input: syz1 as /devices/virtual/input/input39 02:46:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1e000000}}, 0x18}}, 0x0) 02:46:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x2, 0x3, 0x100000001) get_thread_area(&(0x7f0000000100)={0x4, 0x20101000, 0x4000, 0xff, 0x5f, 0x8000, 0x8, 0x7, 0x80, 0x1000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x10) sendto$inet(r2, &(0x7f0000000080)="c95dd95ecdd2aa", 0x7, 0x20400c000, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x30, 0x0, 0x0, 0x120) 02:46:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:46:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000280)) close(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="6eb709b0b034915b895455b72371612b1074ec3089316279ee8fe15ebeae7e595283644de5b37f4f2faae14515dbde545156c23d1211748f4e4a", 0x3a}, {&(0x7f00000002c0)="25669cb8c7102293b1ed144c11af0b6823eb353136e6b02513977ef6345270f43e0d33790a7b2138781186f56296045390806639467d9ed6f64b55275c8fb6345e5147c2b5d32b44d74638824d52ff23863561e6ac9a3151baa554789485d1b8190f134d9f102c754bbb71f5d91a476691edfa3ab5a9974a5e7be13a1fd660d4b2b98af74c62b54109a7c62c7b719c20ec54303fb9ee672cbb28511efb50d1efab5b452e604efc35d64ac35c7f5219c91bb685e9c61f016baae6e65113947a1e2378ddcb876feaeb9959661538", 0xcd}, {&(0x7f00000003c0)="c6c25437324a52ac250e3d6d5cf752f90aa0904d6987cb1a3fdb2cd9ca95670221bf99e18d9a4a1b29c639013fcac131c44bb81f074fa459f9c641c5a325f0bfd00740143712071449b7da61af0091a9fe1e1bdd97e3bf8f7011a05ff5de19a24322c3eeef90e0b3088a5946e41d2b7301b9140df883c12c97b0c4afeb32e6a2c692a403850ccb63e33df6aaf40b2db6c61a99ec17344423ccc0bdc190d128fee37d06c0ad6b10a64bf4", 0xaa}], 0x3) fcntl$getown(0xffffffffffffffff, 0x9) getuid() getresgid(&(0x7f0000001e40), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x2, 0x70c000, 0x0, 0x0) getpgid(0xffffffffffffffff) getegid() fcntl$getown(0xffffffffffffffff, 0x9) getuid() gettid() 02:46:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x1f000000}}, 0x18}}, 0x0) 02:46:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:46:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000480)={0x53, 0xffffffffffffffff, 0xab, 0x9, @scatter={0x3, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/64, 0x40}, {&(0x7f00000001c0)=""/47, 0x2f}, {&(0x7f0000000200)=""/45, 0x2d}]}, &(0x7f0000000280)="33c08afc29dc03b37815b3e379e3574836da462bd003f457dd27d059334d03701d5f3e7a70a553812e5ebdade268e4b46da6f44344ca1d5899c395b0a81a1a2326ba0b930eb796a002fa628f260a32c7f868e9fed4a539bff0552aa0c482faf7ebe141c71ce619dc115fa8f958da4b821501f08ee4cd2f3de34c4b71064530d070750989e6082a97c50624dd03ea7d1c74fa8df6bd71d7c1b8677354869ff3966960d9d10aaab69117198c", &(0x7f0000000340)=""/241, 0x800, 0x1, 0x3, &(0x7f0000000440)}) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000140)) 02:46:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000100)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}, 0x1f}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x20000854}, 0x40000) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x8000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000000c0)=0x40) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="080026bd7000fddbdf2502000000500005002c00020008000200000000000848f6d45d95826eae22994f765d00010000000400563d000008000309000000000c000200080001001300000014000200080001a4bd84fd9e44577e2dd1d37323372ebf1ea748d3eab86f2771099c9e7601ed6e3737762d5a60a8a145d60225e7f0167f40fce04f1190baf9a1a20dfba1524cfb25e4988d99cbc75bffa8e9bb505c4a8f9635b607c302aab9e9b3b905a9f28d82ddaadffcf2c3784fda9a643df07968957b288813e82d7cd97361204d5cc2d114669c403424a6e1d2b276835ffa27c8a3768a0bfa152909f501a05df36b9676fadedacf6b2921a1e38d63320fcae39afcc78d00"/272], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB='i']) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000180)={0x1, 0xfffffffffffffff7, 0x1000, 0x1, 0x2}) dup3(r0, r2, 0x0) [ 1862.899783][T30367] input: syz1 as /devices/virtual/input/input40 02:46:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x5}, 0x28, 0x3) epoll_create1(0x7fffc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f00000000c0)=0xffffffff) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:46:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8d9aa4d, 0x200) 02:46:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x20000000}}, 0x18}}, 0x0) 02:46:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:46:02 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x4, 0x20401040, 0x4) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 02:46:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) r1 = accept(r0, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@default, @netrom, @remote, @netrom, @rose, @rose, @default, @netrom]}, &(0x7f0000000180)=0x80) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x59e, 0x30, 0x1f, 0x7fffffff}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000240)=r2, 0x4) 02:46:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) clock_getres(0x5, &(0x7f0000000000)) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x48000, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="387a34bcd5b2878477cdc1a2da2ae5ca1d30277b00767a1501dc5aa380f405678db6efc9c5c3afbfe8d87b706f23e422fcd145330dcbe1b7c9a8181d92387f135bac0a7376ae7dee0be682d4118b0c19f0d1844460085eebc676a4223763a36b4b13a44f5bc0d2a6704efc99984f265791d4cf8065a47cf653979bbe3958", 0x7e) 02:46:02 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) fcntl$setpipe(r0, 0x407, 0x3ff) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x805, 0xb0000) r1 = socket$kcm(0x29, 0x8, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) [ 1863.175607][T30400] input: syz1 as /devices/virtual/input/input41 02:46:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x21000000}}, 0x18}}, 0x0) 02:46:02 executing program 3: r0 = socket$inet(0x10, 0x2, 0x20000000000000) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x8100) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r2, 0x0) fcntl$setsig(r2, 0xa, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x1ff) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094003540150024001d001fc41179443c7252507aeef29f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3a", 0x4c}], 0x1}, 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r7) 02:46:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) fsetxattr(r1, &(0x7f0000000140)=@known='trusted.overlay.impure\x00', &(0x7f0000000180)='&:\x00', 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:46:02 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x24, 0x4, @thr={&(0x7f0000000180)="c47e854bfd54b5d83290af392c742d78a55d3f2acccfbd4c41fca7fd5003709bf71c192daba90013f3ac36091fb652d5536f90f4f927a21adf02a77b42a8426f94e84ae3129e26095f2ea49b78991895e2accc1ec3cac4a957bf87bb7f02e19d589e5a6b5af9cee85bf7520a7512bb748e9099e2eba234df67d0134977827e1cbbe9342b593808eba8736fbed9e3b39358ca6a5aaaacd02da30989ce04e7a11b82ad131118ce89f63de1b3be30244508ba5f027e04670001db1de47c23ac4db2cbd0c4cbe8e8322aba02c5922af3a50cf811f3de4cee5a6c5386eaa8499597efdb5915eefb37af52301baf6e547e6ef5a1e2bdf855160d9edd9dbc66e771c13e8c2deb358e75ac10ef91664055eb193ed3fb647a08813f0969a72b3b08340d03a2fbda89f98bc7e852d2506dedea9c7ba6e076e503a19ba6343de90135689dc18a70b4a87087bc2841d70a1353314106cc8ec7a34818e00c5c542cb77af4089f8a491c1c88f643a599ce26c30c198e54d09ff9f1d8f3ce57a7874c81ee607a91aa1d7488fe1cd76fc48edc8942956a4158618f765a0f9f2cefb49e9e4ea2ab21844ab36a8aeb006df4c5a7fe15572416b0b405cd153ff8bbfd8f37be2a005adcdc5b85018ef30e000de4812fe83754ed2f1cc94dd342e8a67b5cfe1162febbfe65b35caad060ef21d35e9ce1b984643b78932bff5ac6008f4bda3eda309b0c37475b3739c6714f64f0b5bce3a7ced9aec5616be05b8b79e8bae8ce42b01cc15f71f486c2044bd6e2760b301368e7691c2387c34cade39226a5455cdee9871c7fe42dab09d0aff661ff0f111f1ac365c53ae653253c5cb27199bdff52381a88068452dac4f7fef1139c0b8d582ba86daefdca73e8eb464285a241cb76c77cb48671eacda49bd907c203dd916c384035cd013b126db0a037b7726b091e328505ff29a244a1148119ff5a934f163766378ece506877344f94582c7b802601f7f57db50a2060c7e32754b34f9aacd0e574e86c763d71a3c2d375d1212ef8b1675410d764482286dc2d9119eb1ad7f4169113c9cf0d0656a08d922a5c2da0c85ba0e6e88ca443cee3bc3d71fe996fff75a4c69749da3ba0c7722b82d432e090f481a57f892c53c88db633eb7f7bf9355528b97164d3d2b15fb7296861b379a800d745763876be835c35c24254b3b15c577dbd61a225001fdd4dd4febc76f991db01f2f2251ce19be86ca10200fd553d52595c01e8cce24636075abac747968d39ab0fa9d7536c73b32f9557f2aeb96064f85b67e7cfd04537803cffeddfc6d4d601c03db6e382f56cc8798e7c7f5d50748bd28ef0458dbaf58d7553874bca0b4005c2d7ea6cf16d77f42e26523f8d3f904cc51daefcf854963bcedbffd1880d4a771f06e0fe3b8e7b329704adab708e1ca8ac7166daa33225081c45b78a687aa037155d7c3998f2570e8157d15b42f8ed71509bee5aba82c69fb9cda9bdc36f595181221d4b682faec7800f03031b18e4e2b0c248d70095b134318fea90ddf7f1548d6ccd0fa332a0808a8804436dfd0c3c50d9a238d18584ec819c812fe34d688fc41999dbeb726f423e8abba01dc86b89c7545e05786d14d1278ad143ae71feb1cb5087abd12e1d187e66eadab07ef756cf976c24004f06d9d4dab4d197407de3dd8812f09f7f3c987f4c110df98a399b3ba790dc20dfa8de62378eceb778d97b102468b53d8bab082a81e1e0767379ee028c4ad25837b0fc976ff2c90709f416bdafea5398d25b583fac6d6b0ac94318785a194eafdbc532a4030eccddf5931bd14fb608ef244b2563b095cec2cfb22e0566c5f46ee786b03bfdd8f75d3aee6a275bbb4e229daa1a530968568da9e442bef75f8eee2b032499a23efbb5826cf4ba150a6b5ddcc3424e1daac185f389051d5d7ad46643bf33abe7b5a50cc89df325dd7de606b541c25e8035f02e59f12f260ef3d57cb2e59ac412bc9c30124910085080b2ce062348bca705ca78039ab8222f235a5c30e54780df196383b0553dcc080e2ba85d85c81b288e652eefbd3b447fad13107dcd10973cc20b9ed58b2c8e61c37277094c4ae16334e30c0ad1357cf8f04afc739306c2f2c9776eb01f8898dadfb7460b664553891dab296b024f7ea47fba98cf5298572d8c333fe0ca03552e3e9b441ca43ec121826b1d528065a9c29544c3e4b2c178ebfb5fda03d47406efd3b662e6dcb5d68e3d6537ed86b387d657b4a2b8d979f652daf163d82003489ef59a1c6a5e9a28474dae89d12a196621f0ad9e83e5e08805a7123c262b9f629a9612c6bd51418b7c43f79df93aed8e13373769cd54fb8f073df96087ab725143595c042a7a65aac716d8b414f4fad3512881477f3a55d8a637e3c269582825f03fc78dfdb070cf8422876190eda6166e41e0b02c4a06659d5871b2977e8254de5b988580c00b9a53dcdfd3095e5380ec663bdf8cda73d4b2a6e3550abb9c8604a4c179198b116dadcd79f66506ee2004ffe0064ce43b20085bb5eca64edfd790951f3ad568d2e4693a86be797b06aae60a5f7aecfa07764fef3ae3f7cd91891278d2cf6feddd425acb72d253f1d70050c22bee12e27324c957446f2b0444637229f086fe10182663bee4baa6f0995e61eda576e29c029d36142ba41dedfc691c2adfd2e9a849911dd46ae1ee543005288e05fa4d6e8d3f6374a0328c6462494a6259d513e8a804f85dcaa344ca696ab1d24888084f1307e8c3cb5a2009af10debc855d0bc288728268bdd74c6e75859fc4a50a4d305c5884292e4ffe83128394544795f2eea8869b8d86cba4c7a49148b3d74a6a1a841e57ef0cf11d1a67a3019e354102d4971ada7d1ee6efc3deccaa5f01f25f600bf08711502a4ba3d2f62f30a73e8c150064ae6d8aa4aae1935f84a3a69d07e6ff0ea674d85b4aa609686d588268c637dc6aaa33fc44b52d4a8a795c74456276b0cf0cd23922f1dc89b2e0070936555836fd427480af717b82e9e32cc2bfd8966845b397fec485a946c79dfd31c11b215d2320a2327d258296bffe61eec485ab21348c7cae6db6625a20d9dff1ebd602441b7cc9ac8db93fec38a1fe0511af8ddffadfe9c0a3c3471208604beeb3e6a2785b55964d9d853a6fd1008b5a0843ec4a8e1a94a5e402ebd1101cb28b625c8ebbd89b7cc72889ec1226bbccbd15eaed7eb0c394ed0e761718e8eaa5b802c5d0c44c342fa421e617eeb8cc82e6b57b57ac3e52bd40883e18e8ce0b71ecfea3cf2f90130e72e018f2b941370fe0d488927a9ebc201f21222c3671ba1d29265d138053ea8647e2ba9d26f6cfa9380e433a0b8e108d88060052b34e2e3bd58dd174e35d9d86c89f29e0fc8eb2c10e551b90783e59f86027fe5152137f02669827aa7bd1803a5678408c532cd2fc781ebc2297ad135a86294ab60ba837d0305db262ee7b00ff4f015e8e63abe304ce04ce4a270d72c039d892fda35e6291850322c7b342b9c4a467945da674f505c2d04fe840ae70803b6a8a82a38cfbe05e44b18c7d68628476933833f1fa9f21acd8d1e9cd1f4d3cae538ceb355d8815a1d1fd92f2770d8e3732d8df81c9ba332dc052d8d8ac0f008ac52a9627cc7551e0f27704ca2ea710948cf7b49e8793b07c392fff28b3b9415e70642a764d967fa5d2c23119152b43ebc3e8c7bd7e2492689341e131d843f77765fc2241289404ea3ae3da54e60c2f7478c9de1f5eae2f2d35eddc656a6feeb01442fcd72cbf59ff9a6b1cf427ace39d0a0991b0d7b6259f6e7e27b821455895a01e4af4c18554643f56988c42e00f9e3b5694408505ab1693d46232fa4e3a2241dde84143b3ec3b235c04476a82f270aa5315e6868a25505d9a8a0d67dab7892910da24437227c6ddf2ad0c6151a2fd60ec2042a1ede9a5e4efd2c10ae410f12df69353cada900c83db15054ae8f9c967937824d65b8e27505fdc8dd160ce31fb79ebe7e115a8e61363ca342d435c9d0fff99672858d05a24dec292e4c34cf49677c9c4ba3a1e13d9c8ead7c42f8069e85d7750311954958fc041e1dcaa195161da01afa824dc952d64052d6607e7185e7ceada0daa7ab966929019a7a34cb7b390b1ac2bcf9a2ed0041d6c7879e1cec806fc3e0f3c9f2d872de5bab047cb04bf373f036bf4df4cfc81fe7ba3a88d3b503d4540c36abd63a77961279ccf69169e8e0ae36ec1db39e707b7c0d08016d94b21da77f304c24256b3d543a163e31a6efca5286589f1bd7808155b8da1302fc9b56406f73fea468200895b20bbd7cb4816f8c979721d475747dd4ec109341150bb5a3f36cea894dacd0323770a21d15c6437d78667e0924918121f46950535c6582060dde6d87936fca379a4ae7ec62792a2256308b6140cb05c2af4683adf2dc968c363dce7f7e4c3960a2500ded4f6d493d4d947bb269322b2b8ee6be24b2a415bcb69dc519de8063cb23d6691ac42f4a4b7505f8b6d316a5cbec0b737d8af682e393fdb4cd45dd02dd126bad75233f37d49d48fe172f0b846fbe6f3328fed87f5be27fe5c738ddeb2d7be9a1ff338727e6dd4c754f74682ce4833cc44e1e07dad68919eee1027c46c222fbe312b1c47f806364d045dad73a7fdf08400ed2300ac7ddf8b295f3ba0c037a1e637d04e13a9258b4ca3299c1b8ccb3b305a1322dd567dcf2589b11bba79d89cfb2b75ef39fc9df22309cbf1df156ea6697bcc25714bbe62abb83e2cd3257afafe1f2e46a07d63d205adb66be40804ca46abdeb348d444134cad9a04de72660f055a67d6c01d339df3e86ad2fac8e0f31fca46676ff86930676e0c8570af8319bd9dddc515293de112c36400b23a69f59904a1acdc5bcd0f20baaf4bf4fc40820dabce50782ce9745eef259c48a7f101a724bfafaa43af6329247033319923a5ff459469ee369ee2049489d7930c18dea6b27e6f224d8b174f81bb89d69b75eb7f83f872922ad8382cccbf154431e49c118dfa3118860742d67a8c8a932d5844bb89c02563031771bfd725e0391c64df2f21870e93546d9048af4ba2fe42299ba447f9a12cc1c53eab5f71b8d37a4a58b3d57796c9b1f0a2b465607fc723b7d18984eac8cb99b04753683146422fb31b2b2ee9e4aaa775a2bc4b30b6f53f29c0a112f4f5ab124eb7319405e1e22d33704317aa23300054024688c338d61e3feb14f126ab9e467fd111f9b724988ff6191ef26336e5750723b98cf960a32bdf1874602b334f02bed5c535c65fa81ff1a9bdedd998b93c90c55b55d4e93252cdf2df7b1a93437f1df61e4fb792e5e9888e874a6fd6c5baa07a34a17c901345497f7053f57214da9deaa2bdb325e5955c2d23583360a1cc69b484002a8f4315579f7363c0edaf625a9624496b44d18e134c774a76471a222b16ce3265049310dbfeff2259fa8c002934e440f5cd704675f5df8627764f9553632dbc863524f6aa088adef2bf8ed0e83da71213d327c4133bd177a7ea7548783c70b3a3d2077ad09952fb7cfc8ed032c146e5e84b43c07b591ab535d24b29e17441e2afbf5bbac92f9cb806e320cef2770b1279a24e44c4a966e11697f65ca82b8a4f268b4a128af4384c3803b449470cd170f8dd69a8f526c35214740794150b836039a4d20f2ef60324c399b5ecda84aec628cfb11345ecbc25e3898cacaf84642bd527426903452b651085ff029bb33d99a12eca7d3be38311ffd1cee1e9bea45208a722261869d8f1a8ab8d8a40c8a4aa9d72373416fec333136b315ec584ba957c9cdef43313910bb4657eb80430", &(0x7f0000000000)="f810abef81b17d927c47"}}, &(0x7f00000000c0)=0x0) timer_getoverrun(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0xa6, 0x0, [0x401]}) 02:46:02 executing program 1: r0 = socket$packet(0x11, 0xfffffffffffffffe, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x2) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2fe, 0x0) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) 02:46:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:46:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x22000000}}, 0x18}}, 0x0) 02:46:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x5}, 0xfffffffffffffd50) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)=0xf000) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) r3 = fcntl$getown(r0, 0x9) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_GETNSID={0x34, 0x5a, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NETNSA_NSID={0x8}, @NETNSA_NSID={0x8}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_PID={0x8, 0x2, r3}]}, 0x34}}, 0x0) 02:46:02 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x84000, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000a52000/0x4000)=nil) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x13) [ 1863.477999][T30431] input: syz1 as /devices/virtual/input/input42 02:46:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x5, 0x10001}) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) socket(0x7, 0x7, 0x4) 02:46:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x23000000}}, 0x18}}, 0x0) 02:46:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x101000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000001a001fff00000000250000001e0400000002000000000000ad88c4915ae0e7006d4de355c9936d7c9c4a8fc44dcb41e35c704656c50008b38ef2b671c09324602a21abdeaf581db505dc51951aba0eb454bda00ae233f3ac4b55e060ee197d3b52fa5de5afdcf07c4d11e0185265f48ff0ef320530fe817d8dabf5244beb6caefa90189a2aa5dcd779360856d63a3a4a031e54ccfe8c3941402c0f5da54cf4577ea66b735b0068c55f396b39da5e155aa294731b84f0630ba5f604d3eeef512c1a26c13cb5c755d12e8fc63bddce6f807ad977c90d926d7eda9f28074f"], 0x1}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x40000) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) 02:46:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:03 executing program 2: prctl$PR_SET_MM(0x23, 0xf, &(0x7f00003b5000/0x1000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x2}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getpeername$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x1}) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x9, 0x40) 02:46:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:46:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = semget$private(0x0, 0x7, 0x61) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) getgroups(0x2, &(0x7f0000000440)=[0x0, 0xee00]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000480)={{0x7, r2, r3, r4, r5, 0x40, 0x2}, 0x6, 0x4}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r6 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000500)=0x2, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:46:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x24000000}}, 0x18}}, 0x0) 02:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) [ 1863.792167][T30469] input: syz1 as /devices/virtual/input/input43 02:46:03 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mime_typeproc\x00', 0xffffffffffffff9c}, 0x10) r1 = inotify_init1(0x80000) splice(r0, &(0x7f00000000c0), r1, &(0x7f0000000100), 0x4ae, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x0, 0x4}, 0x20) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42803) 02:46:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x60100) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x1, 0x4) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:46:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) 02:46:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x25000000}}, 0x18}}, 0x0) [ 1863.937692][T30484] net_ratelimit: 2 callbacks suppressed [ 1863.937701][T30484] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 02:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:03 executing program 4 (fault-call:4 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:46:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200)=0x3d, 0x4) 02:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f00000003c0)="60382950edf3078b92b5e817ad5d99d8a165ae72579a2556888090e877117f2b9de17b2bb385a6074b668bbe172ce2ba170af695c39d53b4354ede97ef9fae2df9c64864f8331e0d454a60a76cc81916a0df028204937b2b398b6da1f13a8cf7d9fe4d297e43ff7e9ee240add15868f5d9f67c09fa2be0d2dbf025ed8d7031a7532291a987dcb23f85423e515011178774d46521682b60769bf1101b382a2d8169bdb3ecb315ef795912d533911bddf1557aacc0ae6ec9e13f7b29f39cb8ef56994b23888b92f4af30968b24960f56577a8af9efdc85d3ceff41411daa783ce9218a74375a09ae1aef7ddf2d2d36f025d26ee82a19") setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000001c0)={'ip6tnl0\x00', {0x2, 0x4e23, @multicast1}}) r2 = dup(r1) write$P9_RGETLOCK(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="28b1e03d4983dec0085722a8509dba1c6ed040a4b19941bf719ddf70e84273ccdbc068bd29111ee042cb7d75a2c79616cbe44ddb70c44051bf5dec81e8bee402e8655c716fd8a215eb4b30df321051185e3b99e16ed9322578e5d61c5314e4a4959b49977591a58199f82f71b22e8af9d588f636f5983bfa17d65235a3d30e68772a720ab5cf35836df5060047945df5e6b7895b9fecf57b90fb283d2b3441519f20808bb922c1d9c5929534b861df3fc84686aec6f8b34e9d48865492a35d71947863d95ef872a837ad2f05ec6e25f242164458f63c04df3f72308cbdb8a1f1a6030ff0657854694bd804c03fcf02a81a872a0c"], 0x2) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x10, 0x800000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x60202, 0x0) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000002c0)=[@mss, @sack_perm, @mss, @window, @timestamp], 0x20000000000000eb) fcntl$setstatus(r2, 0x4, 0x2400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc}, 0x14) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@ax25={{0x3, @bcast, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="b1b1c613cfd556b18961e71d509c1d7893d0c40527f67adec656ea4f54e4d4722862866783bb5e01e1791f1f3339d226e81e3d5a2a5fd4a6f0a656e503bb3569c5b061c513554dac3799860adc51805a7d15e1bea8061f5672bf6da02c370823786e3515cb7f193bd9b72c", 0x6b}, {&(0x7f0000000300)="6a799b26eec96a592214d496117a3044bc665ff82d03623ba6c88aa6f7e67495495ae8bf7ae4ae9e5af7d3dda17d4d18b9f140b804da41e7c5d53b1f2aa9e315ae388f9ee28b977fb19f1ebfb3ddea32e9404d6aad98ed844c6e8a93e968ca8d284f489ed69b351c2a149168c28d82fa3286144e43b29b643cf47ac7df78360910a4a89a80422dbb6e", 0x89}], 0x2, &(0x7f00000003c0)}, 0x10) shutdown(r0, 0x1) 02:46:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x26000000}}, 0x18}}, 0x0) 02:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getrule={0x20, 0x22, 0x500, 0x100000000, 0x25dfdbfb, {0xa, 0x0, 0x80, 0x401, 0x9, 0x0, 0x0, 0x8, 0x8}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4040) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000380)={0x7, 0x5, 0x3, 'queue1\x00', 0xa7}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x1) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000240)) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f0000000300)=0x78) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000440)=0x6, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a001fff0000050000000000020001000002000004000000"], 0x1c}}, 0x0) [ 1864.137751][T30506] input: syz1 as /devices/virtual/input/input44 02:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) dup3(r0, r1, 0x0) [ 1864.198406][T30520] FAULT_INJECTION: forcing a failure. [ 1864.198406][T30520] name failslab, interval 1, probability 0, space 0, times 0 [ 1864.258401][T30520] CPU: 1 PID: 30520 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #77 [ 1864.266420][T30520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1864.276486][T30520] Call Trace: [ 1864.279812][T30520] dump_stack+0x172/0x1f0 [ 1864.284160][T30520] should_fail.cold+0xa/0x15 [ 1864.288768][T30520] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1864.294587][T30520] ? ___might_sleep+0x163/0x280 [ 1864.299450][T30520] __should_failslab+0x121/0x190 02:46:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@local, @remote}, &(0x7f0000000240)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffd88, &(0x7f0000000080)={&(0x7f0000000280)=@ipv4_delroute={0x0, 0x19, 0x204, 0x6, 0x25dfdbfe, {0x2, 0x20, 0xb4, 0x6, 0xfe, 0x1, 0xc8, 0x1, 0x2b00}, [@RTA_ENCAP={0x0, 0x16, @nested={0x0, 0x14, [@generic="c2d99c6acb17a2f17c4fac62eed9881ba1871b756a54e9244a922d357669c5041fca823592369189c3be5ed71220dcc626a60a704b", @typed={0x0, 0x37, @fd=r0}, @generic="d519b704a3f69de4d5a0335a33663f69997007b77a2d9f178d810b5dd2734de36e6af8bd29b0236ac9a40dc4c9c486dc", @typed={0x0, 0xa, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}}]}, 0x1c}}, 0x0) 02:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) dup3(r0, r1, 0x0) 02:46:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x27000000}}, 0x18}}, 0x0) [ 1864.299486][T30520] should_failslab+0x9/0x14 [ 1864.299509][T30520] __kmalloc_track_caller+0x2d8/0x740 [ 1864.299532][T30520] ? pointer+0xa30/0xa30 [ 1864.308961][T30520] ? __lock_acquire+0x548/0x3fb0 [ 1864.308975][T30520] ? kasprintf+0xbb/0xf0 [ 1864.309001][T30520] kvasprintf+0xc8/0x170 [ 1864.309015][T30520] ? bust_spinlocks+0xe0/0xe0 [ 1864.309033][T30520] ? debug_check_no_obj_freed+0x200/0x464 [ 1864.309049][T30520] kasprintf+0xbb/0xf0 [ 1864.309062][T30520] ? kvasprintf_const+0x190/0x190 [ 1864.309097][T30520] ? input_default_getkeycode+0x520/0x520 02:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) dup3(r0, r1, 0x0) [ 1864.357726][T30520] input_devnode+0x4c/0x90 [ 1864.357744][T30520] device_get_devnode+0x175/0x2e0 [ 1864.357762][T30520] ? refcount_sub_and_test_checked+0x154/0x200 [ 1864.357783][T30520] devtmpfs_delete_node+0xaa/0x1a0 [ 1864.373347][T30520] ? devtmpfs_create_node+0x250/0x250 [ 1864.373370][T30520] ? __device_link_free_srcu+0x120/0x120 [ 1864.373390][T30520] ? refcount_dec_and_test_checked+0x1b/0x20 [ 1864.373411][T30520] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1864.401691][T30520] ? kobject_put+0x84/0xe0 02:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, 0xffffffffffffffff, 0x0) [ 1864.406311][T30520] ? __device_link_free_srcu+0x120/0x120 [ 1864.411956][T30520] ? klist_children_put+0x4a/0x60 [ 1864.416999][T30520] ? klist_put+0xdc/0x180 [ 1864.421344][T30520] device_del+0x8b4/0xc40 [ 1864.425694][T30520] ? __device_links_no_driver+0x250/0x250 [ 1864.431421][T30520] ? mark_held_locks+0xa4/0xf0 [ 1864.436200][T30520] ? _raw_spin_unlock_irq+0x28/0x90 [ 1864.441533][T30520] ? __input_unregister_device+0x153/0x4a0 [ 1864.447352][T30520] ? _raw_spin_unlock_irq+0x28/0x90 [ 1864.452593][T30520] cdev_device_del+0x1a/0x80 [ 1864.457200][T30520] evdev_disconnect+0x42/0xb0 [ 1864.461887][T30520] __input_unregister_device+0x200/0x4a0 [ 1864.467538][T30520] input_unregister_device+0xc5/0x110 [ 1864.472919][T30520] uinput_destroy_device+0x1f4/0x250 [ 1864.478247][T30520] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1864.484152][T30520] ? tomoyo_domain+0xc5/0x160 [ 1864.488837][T30520] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1864.494912][T30520] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1864.501159][T30520] ? tomoyo_path_number_perm+0x263/0x520 [ 1864.506810][T30520] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1864.512633][T30520] ? __fget+0x35a/0x550 [ 1864.516803][T30520] uinput_ioctl+0x4a/0x60 [ 1864.521139][T30520] ? uinput_compat_ioctl+0x90/0x90 [ 1864.526255][T30520] do_vfs_ioctl+0xd6e/0x1390 [ 1864.530855][T30520] ? ioctl_preallocate+0x210/0x210 [ 1864.535966][T30520] ? __fget+0x381/0x550 [ 1864.540140][T30520] ? ksys_dup3+0x3e0/0x3e0 [ 1864.540165][T30520] ? tomoyo_file_ioctl+0x23/0x30 [ 1864.540179][T30520] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1864.540196][T30520] ? security_file_ioctl+0x93/0xc0 [ 1864.540214][T30520] ksys_ioctl+0xab/0xd0 [ 1864.540232][T30520] __x64_sys_ioctl+0x73/0xb0 [ 1864.540249][T30520] do_syscall_64+0x103/0x610 [ 1864.540268][T30520] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1864.540281][T30520] RIP: 0033:0x458c29 [ 1864.540296][T30520] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1864.540311][T30520] RSP: 002b:00007f470daf1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1864.612076][T30520] RAX: ffffffffffffffda RBX: 00007f470daf1c90 RCX: 0000000000458c29 [ 1864.620130][T30520] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1864.628101][T30520] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1864.636075][T30520] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f470daf26d4 [ 1864.644055][T30520] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 02:46:04 executing program 4 (fault-call:4 fault-nth:1): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:46:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x12000) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x5, 0xfff, 0x5da}}, 0x28) 02:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, 0xffffffffffffffff, 0x0) 02:46:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x28000000}}, 0x18}}, 0x0) 02:46:04 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ion\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x96, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@remote, @loopback, @remote, 0xf148, 0xffffffffffffc1f5, 0x0, 0x400, 0x1, 0x4050000, r2}) 02:46:04 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x10, 0x400000) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000180)) r2 = getpid() r3 = open(&(0x7f0000000000)='./file0\x00', 0x331040, 0x2) write$P9_ROPEN(r3, &(0x7f0000000140)={0x25, 0x71, 0x1, {{0x60, 0x2, 0x2}, 0x6}}, 0x18) setpgid(r0, r2) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000080)=""/160) setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:46:04 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x2) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 02:46:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x29000000}}, 0x18}}, 0x0) [ 1864.821405][T30554] input: syz1 as /devices/virtual/input/input45 02:46:04 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10040, 0x0) sendmmsg(r0, &(0x7f0000002040)=[{{&(0x7f0000000080)=@ethernet={0x306, @local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="212e699c6996dbe33b520664608c73e5f03edc7dca9bf9abdb58460f6934b77bcfe930a2294d2b86f62ed6bd", 0x2c}, {&(0x7f0000000140)="65ff91fd444fb16772b71fe356ec4526238d53253086045263b27cf6ac840f63cdac664a9d202ae0fb8e28719a71e1670b006a78f0b667020d53c873e4d24e0f1ea4b0d4df3682620fc422a31a8d197b8087653c351efd9144159eb054c1770bee9011a8dac8af7165b6b033773a8e5b515e5e2dff07064df3ab041c", 0x7c}], 0x2, &(0x7f0000000200)=[{0x48, 0x10d, 0x4260, "786819ec61b59f2fe122399f0ce50cc07817c2ba44c90999661bfef742a995a9f296fcc733bc35c4e3bb5438e7c0a7a4efe7c75d"}, {0x20, 0x10f, 0xfffffffffffffffe, "64b122def5c24d7152fb"}], 0x68}, 0x8}, {{&(0x7f0000002180)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000300)="579d77533f7bc863ef134a7c9110d52c79d2249693b22eaa1196f8f0506e0cc03c5e52d450d86c3cdb69653f52147cacedadf0d6f1e37a0eeb63e7bc4b72f0c27aaf7b68173373838c3e5958c2b0f590ccbd431e984b47532398ecfcaa158da008a15b32886a0c9475abc6f10235681581be827ca1f9e66356034eb1b184b4d192e548781162d7df14b30215490fd7e97d0a8c0c6f694b372d713391ce0039540ae69fb813e85fd7d2dc2676a590ef0b2fbc9b61c1c7877d447e1a3b4752e160c3ffe2fc", 0xc4}, {&(0x7f0000000400)="3509b9339c7c7ab804b13442d0a4d8e4b64c9cec08f8f79579656e32efedd1734024ac88676d186979dc7c386f569a1d42fb8775122fca1197ada38a722645f23059f875a8e6b9882e1678db54ebba975e9d258e27a28dffaa06205162ae5d5e14ed1fcf7598802ff5c1921ebac5b5f69d3fe21f4e11666704eabf574166df989a2718841625e7db869e5debcd6f7b94fff7722f9734407b918977999b65a8b47b0b9e68d52c4c3fdacc8e98890846901c11dbaa57ef4784197df376a160f8e52b897991a2d7e20a", 0xc8}], 0x2}, 0xfffffffffffffff8}, {{&(0x7f0000000540)=@ethernet={0x307, @random="7898b57e09da"}, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)="09beb7a1571739682cf8baade7f180d64b84c7716e3e80be04db55a1f8c40580787c70def2081480acbce93f40f84944455643677617ebf2031c1273129efb4a35f7fe9cc6591a370c9c0780c7527ffbc4e6bda452a3825da3cf03372f5d3d154211ec4a37b98997329e5db4eb9dc17f424dd48726582170fddd519325d1e2c4eb864954e2eee0f9069d4426722758bf01c063d4b12f9cfcc42967197b", 0x9d}, {&(0x7f0000000680)="c06462f9d87e88f88053f3bbcc355736060cac332315b12a4837de831341eec1a70a6df463ae0e2d4e9353c511038fb843390d7b381e63e86275826b86761bfd6b6cf471c76dca6784db06d18f7136dd14c7a584689e5eaff8e24173259c3a22195576fbc00c973000c55dfd", 0x6c}], 0x2, &(0x7f0000000740)=[{0xd8, 0x10d, 0x1, "d2388c3059ade3820bb49a4830f0bb22b7ea3faba44776b7042c4e03c43a8026e3849bfdf3430e93531c40c07102235a5c4f533fe44530c94b6f4b088265122d1f6b73da5cedc8248bb3f2ec61ed0443252b4c47b5499984672371b04a19b6f1befbd3666d1e3a3ef9fa5186bb6929c649e2949e3011dadabc80ffafc315dececa7ade69d3fa8ec6d86a3a3f51e99ef297e26c62a0f146d436d1fb0f9d62f0af3e72844cb441de3ef08f3bc2abff6a9ce5e0967ca8a268914ea7b47315b510bc8bad"}], 0xd8}, 0x7}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000840)="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", 0x1000}], 0x1, &(0x7f0000001880)=[{0xa0, 0x88, 0xec, "856a080e03ce8a50c5f9323f54266b1d2e3c9db9ea655439af2a2b911427e25c1b48d1e4d2170feb1938d558c344fe98e598d028309ef284d1414db31cc7fb2bf94da8b044fbc9ceff1d259050e7e6027dfe778944727594e5afccdc3afd109ad890f78fa81dae5924d6cc5dacc0beccdee65bf78a8588c0b0a3a022d14c259f7f52d9dc7c01d80430a0"}, {0x30, 0x113, 0x2, "6b314c09a3d9484faba7bf16cf9055e91c16ee4d31f2a3a62307665cf4f8"}, {0xe0, 0x105, 0x7, "baa4b2ee4abcfa66c85041c56eff40d15cf8fdafa93a59d164af0bc1b8a7e18011d65e8730f80e0aaf34a42887783c1c9b1c4013402acb67728f81b8eafaa0039cc535d236f8af81ae6b0c799484908177a06c6ee74d2218fbee8d41388f58216ba69c105031d8dfdecbc1c3201a2d2f0669732d463bd6b7927dad2722a801c3e4c2cd35e27a7897518caf4a846d5f87232f2a495bee5877d13bdc4cff82d4c64d43f918d18ac943ffe4e801a848a595f3bce61f19612ea00e68cd3c7a97f1ee44e9ede249f80f3a4f88"}], 0x1b0}, 0x800}, {{&(0x7f0000001a40)=@in={0x2, 0x4e21, @loopback}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001ac0)="bd9129ac8e1aeec20c868b68f3477183d4b58addb31197b42c965f287cf1b99c69839b789abf43597b5c8ab5077ba0f7d85990319e01", 0x36}, {&(0x7f0000001b00)="2ba2c5155c146c1666bdd8117ae4604bca25bd2aa2f044ba8a517babc1cb0264750d8577be2f42151866569c3b944b0566df5c8bf0452ae1e0e2a2648344f7113d62c4a8", 0x44}, {&(0x7f0000001b80)="5e99f6b9fd8b368adc0cdfe4e67792234c8481528650e8bebde979192ee013f6900c74f9ffdc77874b85c686a4c2b5e02bbc6c3a745e9f352dd88f1dea33168a46d3d3e0596186d50a679dc47b0705a169643500c667fdea4a3c3a5873d12607e3c87b34a90084e07fdc2794d0c647082dec7a2f91df638026190b4f1218e1ef84fb53cdca6f0b818c45d91129bb01", 0x8f}, {&(0x7f0000001c40)="93a7ab06a43234821a7018bf24ab81e44f626daba13fd2daef84ff484e665d27507a5ef5b7cede031c3a58a79e7244fdf9108378dd067f1c2fd26558f9d41fc83be6fa2fe615ac556efe05794e9704d059e2d094dee1f0b2a600281ee237a9710c5f2dfa2b3ee01f37bf274595f7192b9ddc082dd386bc7f3da39505c9f53f07d4508b613b424c95b4c065f84ef0ab7d7c905d36848de74461b635c9fd540ad136406072", 0xa4}, {&(0x7f0000001d00)="3680678a4088ebb261b51bbc23c9acafc25c209e62d482f92d21f6f8544f131642f6f6e5e7ada2b2ba950de0a532bead6a5768877a3b9a352a0452eb3c7e31", 0x3f}, {&(0x7f0000001d40)="2858b489143d1067f3c6e26c12cbaa866bd735480b38dfeaac459caae8ce8cc7add876fffa03ef2e5deaaaeb8c33ddcbc0050b7c0acb9a467e037c136f7b4c72e17343323c48a71f5fb5ae7edd555cd4e7692b639f9a187bc06bc1095a109128c543008eb7654975ca01e8f1f39c38bd614677fc224d8ead0df368490a7750db23f2e2ba4b", 0x85}, {&(0x7f0000001e00)="a71e7053a79b6bd43e3bc83d6d51a95d3cdd93ab17b15e445300a971e05bfcdfe5ca70c1870c7152de63553d087bfcf828522838e802f5cad974650c126c7028d37bf4be725f1f930b57cf6b69cb9404199e001adaea128604f196f2321cefe71e812fdf2c1ff527dd6d780af926340d1c5dc863efa7278385489b70cba6a923032f63c3cab7ce2929ea0d94b4d1a94adc5166179aea5ac7719fedc08edf0cbf430ecb71b44f6c5043b4dd18685f39eff4c5e79435c96e353e922c135fd246cef07f875c934ca3e143a7ba4c5f29c3d6b03f182ea4f760ace7004a1ae79aeee6462f7643969fe9a35280", 0xea}], 0x7, &(0x7f0000001f80)=[{0x88, 0x0, 0x1, "b7a8d5216a237e079df11bb995a71be567d5da6c404818730ac0489dd53f31abb8a62ce5da3b826a4ab9e1b4bb9a2a34e031aaabfa7e91a897e3da14b1866edc7a705757b2ed41d8d5dfc9bc300a289ba9f5f2f8569cb58479cf55cda6339e9197dfba51edc7849569700d467286d75a28b51c0aba"}], 0x88}, 0x9}], 0x5, 0x4000000) socket$packet(0x11, 0x2, 0x300) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 02:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, 0xffffffffffffffff, 0x0) 02:46:04 executing program 0: stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x6, 0x0, 0xfffffffffffffffc}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x420000, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000240)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x18}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a001fff00000078f315c5257400000000001e00000004000000000000003922cc368fd630db852d6179040000007f0000000055bcf0e2736cb245d24db5ba1487af714db549f691b35a1bf2e66c9e87a012200921"], 0x1c}}, 0x0) [ 1864.873712][T30564] FAULT_INJECTION: forcing a failure. [ 1864.873712][T30564] name failslab, interval 1, probability 0, space 0, times 0 [ 1864.912755][T30564] CPU: 1 PID: 30564 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #77 [ 1864.920773][T30564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1864.930837][T30564] Call Trace: [ 1864.934148][T30564] dump_stack+0x172/0x1f0 [ 1864.934175][T30564] should_fail.cold+0xa/0x15 [ 1864.934196][T30564] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1864.934219][T30564] ? ___might_sleep+0x163/0x280 [ 1864.934246][T30564] __should_failslab+0x121/0x190 [ 1864.958710][T30564] should_failslab+0x9/0x14 [ 1864.963228][T30564] kmem_cache_alloc_trace+0x2d1/0x760 [ 1864.968605][T30564] ? dev_uevent_name+0x6f/0xf0 [ 1864.973379][T30564] ? __sanitizer_cov_trace_pc+0x26/0x50 [ 1864.978932][T30564] kobject_uevent_env+0x2fb/0x1030 [ 1864.978949][T30564] ? wait_for_completion+0x440/0x440 [ 1864.978970][T30564] kobject_uevent+0x20/0x26 [ 1864.978999][T30564] device_del+0x758/0xc40 [ 1864.979023][T30564] ? __device_links_no_driver+0x250/0x250 [ 1864.979041][T30564] ? _raw_spin_unlock_irq+0x28/0x90 [ 1864.979056][T30564] ? __input_unregister_device+0x153/0x4a0 [ 1864.979066][T30564] ? _raw_spin_unlock_irq+0x28/0x90 [ 1864.979085][T30564] cdev_device_del+0x1a/0x80 [ 1864.979102][T30564] evdev_disconnect+0x42/0xb0 [ 1864.979122][T30564] __input_unregister_device+0x200/0x4a0 [ 1864.989516][T30564] input_unregister_device+0xc5/0x110 [ 1864.989531][T30564] uinput_destroy_device+0x1f4/0x250 [ 1864.989549][T30564] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1864.989564][T30564] ? tomoyo_domain+0xc5/0x160 [ 1864.989581][T30564] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1864.989601][T30564] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1864.989615][T30564] ? tomoyo_path_number_perm+0x263/0x520 [ 1864.989631][T30564] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1864.989655][T30564] ? __fget+0x35a/0x550 [ 1864.989674][T30564] uinput_ioctl+0x4a/0x60 [ 1864.989685][T30564] ? uinput_compat_ioctl+0x90/0x90 [ 1864.989699][T30564] do_vfs_ioctl+0xd6e/0x1390 [ 1864.989717][T30564] ? ioctl_preallocate+0x210/0x210 [ 1864.989731][T30564] ? __fget+0x381/0x550 [ 1864.989752][T30564] ? ksys_dup3+0x3e0/0x3e0 [ 1864.989773][T30564] ? tomoyo_file_ioctl+0x23/0x30 02:46:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e22, 0x86, @rand_addr="0eb34da11a3049f9a99b472b8ccf6507", 0x10001}, 0x0, [0x6, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1, 0x2]}, 0x5c) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn(0x22, 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000000)={0x12, 0x0, [{}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001780)='/dev/snapshot\x00', 0x6000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001840)={{{@in6=@ipv4={[], [], @empty}, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001940)=0xe8) accept(0xffffffffffffffff, &(0x7f0000001a40)=@hci, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001ec0)=[{0x0}], 0x1, &(0x7f0000001f00)=""/212, 0xd4}, 0x12002) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000002040)={@loopback}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000037c0)={{{@in=@initdev, @in=@initdev}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000038c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000003ac0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000003c00)) [ 1864.989796][T30564] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1865.004321][T30564] ? security_file_ioctl+0x93/0xc0 [ 1865.004342][T30564] ksys_ioctl+0xab/0xd0 [ 1865.004361][T30564] __x64_sys_ioctl+0x73/0xb0 [ 1865.004381][T30564] do_syscall_64+0x103/0x610 [ 1865.004401][T30564] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1865.004413][T30564] RIP: 0033:0x458c29 [ 1865.004432][T30564] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1865.015416][T30564] RSP: 002b:00007f470daf1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1865.015432][T30564] RAX: ffffffffffffffda RBX: 00007f470daf1c90 RCX: 0000000000458c29 [ 1865.015440][T30564] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1865.015447][T30564] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1865.015455][T30564] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f470daf26d4 [ 1865.015463][T30564] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 02:46:04 executing program 4 (fault-call:4 fault-nth:2): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:46:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x3f000000}}, 0x18}}, 0x0) 02:46:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000003c0)={{0x0, @local, 0x4e20, 0x0, 'fo\x00', 0x21, 0x3ff, 0x3d}, {@multicast1, 0x4e22, 0x7, 0x0, 0x4, 0x6}}, 0x44) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000540)={0x5, 0x3, 0x8}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @bt={0x7, 0x400, 0x5, 0x101, 0x100000001, 0x2, 0x4, 0x5}}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="8d65c6ace77f679397785364e65133e9264be7291f62a9a95cfd10cab6222bc6fced7c640da8a2adcbf5f23cb741cfce917f9086667c84f56b806013a43c6bf21585fd3c7c3db9453b9507db03b2a766fe622ff749e2e3ffbe221f7630deb76d100cd99fc3f6b79e9165e37b4b75203d4ebfbb239728d39fb9756fe7eb915b490151109ad5bcb2edea852851645adfa295018a2329333d97cbbfe7f8cfbb7dad0437778db449d1f14d7e9bd0b880a10f8f3557d988900a59aea8e020512cc5c32767bb6179d0", @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYBLOB="2ce803bc819d453c3c3df0d21f934fd7e386831963ac7a65bf2d0f4d827963980242a6282a558a7718f0a1afb46594c8fe08bac88d52d814afa6d3ab6306f9061ae5a6fd30e85a1c607ed201b3cdf387f1d5f68dcb", @ANYBLOB="e0d34e30c6928a28d76c298a76edb1600d0e50e788355f3c5415364eaab2cc565448b81d594830f581316907e068290505140ff974824d6b02ec49621c1657c8d53a1da223846a781fbedc6482d2bbd9f57786d2b4f13f908cc52bd8db41791d7b688b25867e7113576fe8987dba102164b09b927874f7d56e058a4d86d36ea8410833f6fac82ae7", @ANYRESHEX=r0, @ANYRESHEX, @ANYPTR64], @ANYRESOCT=r0]], 0x1}}, 0x0) 02:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200)=0x200000000000000, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x9, 0x2, 0x6, 0x1, 0x1, 0x1, 0x1ff}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x610003, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000080)={0x4, @output={0x1000, 0x1, {0x401, 0x7}, 0xfff, 0x9}}) 02:46:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x3, 0x0, 0x0, 0xfffffffffffffffc}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000180)=0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd6b, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="00e5ff005501000000c8", @ANYRES32=r2, @ANYBLOB="00000200ff02000000000000001f00000000000100000600020000000000008000000000c500000000000200ff01000000000000000000000000000100000100fe8000000000000000000000000000bb1a3070686bb876e8ca54a6a26c3cdc40b91288987fb55bc148cf6e2460c73924dc0c4b940312f9cab560aff90bf1ee27d32693860b3a14af7c6fae4e42ccfe9da9b1697f455700be081f970bfaab913bc276acd04bd1db5e06453afe428ad75953b87ce036a48ce5c95ec4d7d8c323810fdbc1c602d1e0c3c4c5d9887d513dc43a13abdf7bd14ff0fe42462988"], 0xfffffffffffffdff}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:46:04 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x81, 0x40) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100000000}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x800}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x100}, @SEG6_ATTR_ALGID={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x10) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[r0, r0], 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xba, "91f63b68ee75c90ffcc23dfef7d1a690e1c1daca7eb8b248210ce5a8926d7d868128cd5c40b86241e98a5916bbf890e16a460d746295c16d633624ca92353828761c162bf702e7208ac3e1a4c694767a25afe976386923cd13501e0df9e93da2988421dae3eb0153e764e591003c085be7a3a1333cfbb02a76ab576202c42ecac557af2398cce31dcc154f8e38c058e5cebae0eb4e095c6f9221735f5a713924f1a65eb8df9e25714374ef918ff816e7043a05a000748e3ee814"}, &(0x7f0000000300)=0xc2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r2, 0x10001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000380)={r2, 0x58d0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r2, 0x3f}, &(0x7f0000000440)=0x8) r4 = getgid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setresgid(r4, r5, r6) shmget(0x2, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000005c0)={0x7, 0x0, 0x4, {0x100, 0x8, 0xfff, 0xe9}}) sendto(r0, &(0x7f0000000600)="7a594739c531fc54bb323306661362ad9c5aca84ae89f18f3fcbbd15dd71a3480b9d8aaf8d08b02b06f349e180ab3a594b9083870d29c653680d27f154bba4dc4639617b94de43321741bbb340fcb1f461ccaa93ab12db34e9f634a9cafe0889186528aa81f2d4288d04f05da50279846b2b8bfe3fa0785af4f4a05a50febea52fcdb5386c8563624a5625f3674ee0f380a699e7db287b92433147", 0x9b, 0x41, &(0x7f00000006c0)=@x25={0x9, @null=' \x00'}, 0x80) bind$alg(r0, &(0x7f0000000740)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000007c0)={0x0, r0, 0x5, 0x9ff3, 0x8, 0x7}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000800)=0x0) ptrace$cont(0x18, r7, 0x8000, 0x2) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000840)=0x20520, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000880)={0x3, 0xfff, 0x8, 0x2, 0x101, 0x7, 0x8, 0x8, r3}, &(0x7f00000008c0)=0x20) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000900)=0xfffffffffffffffc, 0x4) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000980)={0x0, 0x0, 0x58, [], &(0x7f0000000940)=0x9}) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000a00), 0x0) io_setup(0xffffffff00000000, &(0x7f0000000a40)=0x0) io_submit(r9, 0x2, &(0x7f0000000bc0)=[&(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x5, 0x80000000, r8, &(0x7f0000000a80)="bad6f5689f1241bc2866f8cd87e5d53792b528398b350812cc616a020ba28a6d77b2546c24125bfc8654197a8d467c53ed18220213e68d19151f", 0x3a, 0x1000, 0x0, 0x3, r8}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000b00)="ca24dffcbcefb516f3a7b6450c8c8566c59bf06ffe8a81c764231ba2402558c011805a12134f5486fa52cd7d836cd477694e0243152c7fb1dafe6511ed6aa7b9c8325da775af8f1391784d3e3293f6915fa03560a1e36eb28a1015cce6f66b20038e516a8bb57b87ddb373c26bff7e904e46104f205866c6458132", 0x7b, 0xffff, 0x0, 0x1}]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000c00)={'yam0\x00', @dev={[], 0x1e}}) 02:46:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x60000000}}, 0x18}}, 0x0) 02:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) [ 1865.474021][T30601] input: syz1 as /devices/virtual/input/input46 [ 1865.505093][T30601] FAULT_INJECTION: forcing a failure. [ 1865.505093][T30601] name failslab, interval 1, probability 0, space 0, times 0 [ 1865.559153][T30601] CPU: 0 PID: 30601 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #77 [ 1865.567255][T30601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1865.577319][T30601] Call Trace: [ 1865.577349][T30601] dump_stack+0x172/0x1f0 [ 1865.577371][T30601] should_fail.cold+0xa/0x15 [ 1865.577392][T30601] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1865.577414][T30601] ? ___might_sleep+0x163/0x280 [ 1865.577435][T30601] __should_failslab+0x121/0x190 [ 1865.577451][T30601] should_failslab+0x9/0x14 [ 1865.577465][T30601] __kmalloc+0x2dc/0x740 [ 1865.577479][T30601] ? kobject_uevent_env+0x2fb/0x1030 [ 1865.577506][T30601] ? rcu_read_lock_sched_held+0x110/0x130 [ 1865.619224][T30601] ? kobject_get_path+0xc4/0x1b0 [ 1865.619241][T30601] kobject_get_path+0xc4/0x1b0 [ 1865.619258][T30601] kobject_uevent_env+0x31f/0x1030 [ 1865.619275][T30601] ? wait_for_completion+0x440/0x440 [ 1865.619301][T30601] kobject_uevent+0x20/0x26 [ 1865.649704][T30601] device_del+0x758/0xc40 [ 1865.654047][T30601] ? __device_links_no_driver+0x250/0x250 [ 1865.659770][T30601] ? _raw_spin_unlock_irq+0x28/0x90 [ 1865.664991][T30601] ? __input_unregister_device+0x153/0x4a0 [ 1865.670844][T30601] ? _raw_spin_unlock_irq+0x28/0x90 [ 1865.676055][T30601] cdev_device_del+0x1a/0x80 [ 1865.680657][T30601] evdev_disconnect+0x42/0xb0 [ 1865.685356][T30601] __input_unregister_device+0x200/0x4a0 [ 1865.691018][T30601] input_unregister_device+0xc5/0x110 [ 1865.696397][T30601] uinput_destroy_device+0x1f4/0x250 [ 1865.701696][T30601] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1865.707597][T30601] ? tomoyo_domain+0xc5/0x160 [ 1865.712281][T30601] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1865.718370][T30601] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1865.724623][T30601] ? tomoyo_path_number_perm+0x263/0x520 [ 1865.730282][T30601] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1865.736107][T30601] ? __fget+0x35a/0x550 [ 1865.740270][T30601] uinput_ioctl+0x4a/0x60 [ 1865.744603][T30601] ? uinput_compat_ioctl+0x90/0x90 [ 1865.749725][T30601] do_vfs_ioctl+0xd6e/0x1390 [ 1865.754323][T30601] ? ioctl_preallocate+0x210/0x210 [ 1865.759444][T30601] ? __fget+0x381/0x550 [ 1865.763608][T30601] ? ksys_dup3+0x3e0/0x3e0 [ 1865.768050][T30601] ? tomoyo_file_ioctl+0x23/0x30 [ 1865.773004][T30601] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1865.773025][T30601] ? security_file_ioctl+0x93/0xc0 [ 1865.773045][T30601] ksys_ioctl+0xab/0xd0 [ 1865.784405][T30601] __x64_sys_ioctl+0x73/0xb0 [ 1865.784425][T30601] do_syscall_64+0x103/0x610 [ 1865.784447][T30601] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1865.803633][T30601] RIP: 0033:0x458c29 02:46:04 executing program 1: r0 = socket$packet(0x11, 0x1, 0x300) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5e86, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e24, 0x7fffffff, @empty, 0x7fff}, r2}}, 0x38) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:46:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:05 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x902, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getneightbl={0x14, 0x42, 0xb01, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x40) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000200), 0x4) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xffffffff, 0x101000) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000180)=0x1) [ 1865.807534][T30601] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1865.827152][T30601] RSP: 002b:00007f470db12c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1865.835571][T30601] RAX: ffffffffffffffda RBX: 00007f470db12c90 RCX: 0000000000458c29 [ 1865.835580][T30601] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1865.835589][T30601] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1865.835597][T30601] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f470db136d4 [ 1865.835613][T30601] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 02:46:05 executing program 4 (fault-call:4 fault-nth:3): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1cd5113ad100007a9f3fc54a18380002fbffffff00000000000000003c9014233ee3ef0f41e343d0e863d0b4f0188813708fb0a9113b249453d724b03a43ea0d4e54ab401f75a639c6db98e17dea6d21a4439d032f10a1595746e2215eef162b885171e89023bc6c7faf931665e5b460e53cb47d3cadd980d4b4d0b6bdacb17f14d79a6f21191e1fd6b536faac91f36c43a4ba3fad20087d74b983ae682d78b1bc14f4a80591e983960ccf76f9cad897604dbaea23606ede89021591a917fed0344497b41133a4c223bff06e104a44c7913fb975bf8870c5564d2e77684c28"], 0x1c}}, 0x0) 02:46:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x65580000}}, 0x18}}, 0x0) 02:46:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x4000000c, &(0x7f0000000000), 0x4) 02:46:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000140)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="0c0000000000020000000000b6da245632e7fe1fdedf7ada59680000006f0a0000000023d2c67b224169a687f4dba21b000000000000000000e0981743c94d80d1027c8368e2680851d01e9ab41b2e4c15eb6f1c47bbd69527bd38bf"], 0x1c}}, 0x0) [ 1866.017082][T30639] input: syz1 as /devices/virtual/input/input47 02:46:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(0xffffffffffffffff, r0, 0x0) 02:46:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x81000000}}, 0x18}}, 0x0) 02:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) [ 1866.087365][T30639] FAULT_INJECTION: forcing a failure. [ 1866.087365][T30639] name failslab, interval 1, probability 0, space 0, times 0 [ 1866.149048][T30639] CPU: 0 PID: 30639 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #77 [ 1866.157056][T30639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1866.167177][T30639] Call Trace: [ 1866.170488][T30639] dump_stack+0x172/0x1f0 [ 1866.175495][T30639] should_fail.cold+0xa/0x15 [ 1866.180100][T30639] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1866.185914][T30639] ? ___might_sleep+0x163/0x280 [ 1866.190781][T30639] __should_failslab+0x121/0x190 02:46:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x88a8ffff}}, 0x18}}, 0x0) [ 1866.195744][T30639] should_failslab+0x9/0x14 [ 1866.200262][T30639] __kmalloc_track_caller+0x2d8/0x740 [ 1866.205638][T30639] ? pointer+0xa30/0xa30 [ 1866.209913][T30639] ? kasprintf+0xbb/0xf0 [ 1866.214157][T30639] kvasprintf+0xc8/0x170 [ 1866.218403][T30639] ? bust_spinlocks+0xe0/0xe0 [ 1866.223086][T30639] ? pointer+0xa30/0xa30 [ 1866.227341][T30639] kasprintf+0xbb/0xf0 [ 1866.231416][T30639] ? kvasprintf_const+0x190/0x190 [ 1866.236457][T30639] ? cleanup_uevent_env+0x50/0x50 [ 1866.241498][T30639] ? input_default_getkeycode+0x520/0x520 [ 1866.247224][T30639] input_devnode+0x4c/0x90 [ 1866.251651][T30639] device_get_devnode+0x175/0x2e0 [ 1866.256683][T30639] dev_uevent+0x3e8/0x580 [ 1866.261034][T30639] ? device_get_devnode+0x2e0/0x2e0 [ 1866.266249][T30639] ? kobject_uevent_env+0x2fb/0x1030 [ 1866.271544][T30639] ? rcu_read_lock_sched_held+0x110/0x130 [ 1866.277276][T30639] ? device_get_devnode+0x2e0/0x2e0 [ 1866.282480][T30639] kobject_uevent_env+0x487/0x1030 [ 1866.287603][T30639] ? wait_for_completion+0x440/0x440 [ 1866.287627][T30639] kobject_uevent+0x20/0x26 [ 1866.287645][T30639] device_del+0x758/0xc40 [ 1866.287667][T30639] ? __device_links_no_driver+0x250/0x250 [ 1866.301757][T30639] ? _raw_spin_unlock_irq+0x28/0x90 [ 1866.301774][T30639] ? __input_unregister_device+0x153/0x4a0 [ 1866.301786][T30639] ? _raw_spin_unlock_irq+0x28/0x90 [ 1866.301805][T30639] cdev_device_del+0x1a/0x80 [ 1866.301828][T30639] evdev_disconnect+0x42/0xb0 [ 1866.332931][T30639] __input_unregister_device+0x200/0x4a0 [ 1866.338577][T30639] input_unregister_device+0xc5/0x110 [ 1866.343954][T30639] uinput_destroy_device+0x1f4/0x250 [ 1866.349270][T30639] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1866.355173][T30639] ? tomoyo_domain+0xc5/0x160 [ 1866.359858][T30639] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1866.365939][T30639] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1866.372193][T30639] ? tomoyo_path_number_perm+0x263/0x520 [ 1866.378265][T30639] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1866.384102][T30639] ? __fget+0x35a/0x550 [ 1866.388268][T30639] uinput_ioctl+0x4a/0x60 [ 1866.392601][T30639] ? uinput_compat_ioctl+0x90/0x90 [ 1866.397713][T30639] do_vfs_ioctl+0xd6e/0x1390 [ 1866.402322][T30639] ? ioctl_preallocate+0x210/0x210 [ 1866.407439][T30639] ? __fget+0x381/0x550 [ 1866.407462][T30639] ? ksys_dup3+0x3e0/0x3e0 [ 1866.407484][T30639] ? tomoyo_file_ioctl+0x23/0x30 [ 1866.416044][T30639] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1866.416064][T30639] ? security_file_ioctl+0x93/0xc0 [ 1866.416084][T30639] ksys_ioctl+0xab/0xd0 [ 1866.436528][T30639] __x64_sys_ioctl+0x73/0xb0 [ 1866.441140][T30639] do_syscall_64+0x103/0x610 [ 1866.445747][T30639] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1866.451638][T30639] RIP: 0033:0x458c29 [ 1866.455530][T30639] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1866.475204][T30639] RSP: 002b:00007f470db12c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1866.483605][T30639] RAX: ffffffffffffffda RBX: 00007f470db12c90 RCX: 0000000000458c29 [ 1866.491561][T30639] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1866.499601][T30639] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1866.507561][T30639] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f470db136d4 [ 1866.515536][T30639] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 02:46:05 executing program 4 (fault-call:4 fault-nth:4): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:46:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000003a00"/28], 0x1c}}, 0x0) request_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffffc) 02:46:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0x9effffff}}, 0x18}}, 0x0) 02:46:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(0xffffffffffffffff, r0, 0x0) 02:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) dup3(r0, r1, 0x0) 02:46:05 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x400) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000200), 0x4) 02:46:06 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(0xffffffffffffffff, r0, 0x0) 02:46:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) dup3(r0, r1, 0x0) 02:46:06 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a001fff0000a900000000001e0000000002000000000000"], 0x1c}}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x2, 0x2000) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000140)=@in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x1}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000180)="5fdad638a05add77c7a1ad94d290dbc1a6ef072f7ab0bc3d32384ca23381674a53397f28cbc0c8b8c3bc43153cf60ab18cfb4143f5361af565da6d26730fb03c39511f8521f6ce2b71b9fb927c1da9d44d219e37fc086277cbfcedf096e32612f9b62a0a4e78c4fb36229b46db26f6c921d18ebb80eea5865694362497884831ec28753cccba79182a2a321f2ac29d769c2eddbaf680d81ae70ef0e8acaefbd24b398c1caf416a7f0ec5457a4542b65077ab07fcaa4750cfee76f1641ab122ce6cd80dca774e486f934ad1108bde4b345f7521778fe257a1e1c827637f9768c10d958101158db150ecb2", 0xea}, {&(0x7f0000000280)="127510682818703616d489d02532c40cca47684c45702d9428579f97b4", 0x1d}, {&(0x7f00000002c0)="1c95d997f11302d40d401e227eda7b27a8d96310b96437440d510cf8a471bbc685753bb68b7f86fce3674af1947070da406a2385e5999610cbf595040cb3167881b7b0ee1bc0926479df915f2b32231d933b0976c6cc857d41ece363249f428546dede501342ccce20a78f4c9a05fcb38caa43b4da362ee3503a1a9db25222030d46770f08a2e3161c8817a7b89d0c7a22f524343b13a25320cb02065b216b2b569f602c37ee4fc57c2c772fe58425b538cf5f21f96cec105c110e7d054dab96f79440657ffe0ae1277f53a07c2e9b6b2fe9e4a12c82759a648f19f21fad62e6641892cd1e7b086f871e0ffd0f27f2d3b431e885c2092726155bf36e967965aef983dfb4b38bca18ac5c925a1e5262c7242d127d851a6ab142d1fac03b139c4bce10cb035e9d0eabf154038f58dacceadb45795a668b56cc8972cf559b2b7bebcdbd4788814cb2e6caace69e5e7957ce686c168bc55461ec41f1a6330cc004b3f854e2f97ef546363a7f1e1cafc7d2c4ec913217d03c0e8c96d86b4c8faf41f2be3e363ef51d2b65fd46a0f40bd8c531b34980c92e8ec3d9e548f9d0a24b1a2923f64346d27210abb59797fef44bb74e5168991657423dc78a78639acb2b604bac01f131afb5eddab6e268a2b32ae534de298068dabccbc45a40aa7dd39b595e08a686127ee779f5737e7628e2085a11e13664cc5a3a2b49da062cd542896d358905a8948dbfb36f76e54a6a60fb9416d0c8f0b7c27e0318611bf0dc2b2fdd4013598c889ffca94c09e3b3c3e89f9234b48f1e61855fb39c5c4241b66d30f8de5fecaea273d7c26ca01242f4885f38453336098df9aee1da3e69449a71c52474644104089fc7286e2d6013250d88e7ad8c5c659b5db63a53874677c38d6b8e57392847bd975638f1f4e1c9ffbc0089825de1c31cd88c2ef75a924baca7225147e864379c8ac0f23db876a72502c568ad652d6d091258f0529799fabc9e36d1fe2d30b9ad5823105d6f19c5fd9fc7dfecf5efb5cb67de983e15d1801af5d52df27b5638880bbed3e84d71e7621bdf157b532ddac125213b9ac17685d1494e34b0b142639bbaa900a87651361259673fa505e926a2007acf0f8184624fb80c918bab112d70b6cc5f2a97b4bb6d0bc69a0c2af7fab90a14970ddb23d6d2714a85f64c465d3cdd8dcf3aba6c4050dd6004ad10487271ab9bfdd8c89481d96dee0d31c912eabd19c3c78e37d0c363ecd48d49a276be8a2209796b3f28204e38aad3b6be5860c3396c612ca88bd5d09d59556a9db283ae49ed23c163c337642a37eb573fa46a44698a72f9a44031aa26fff0b9b3fff0fcf0ebad342e5fa9b4e6077961014726ebfe598e2ad1b6b5aa8370fbbe905f4789e966b0a635da6654ade0b99d2b2c2dabe993439585b5c58cf3ba07e13bfc206716cf97b931474289ae350939719673ad3435cdf0315875791d019c86194a58baddf7718a20d9eb013dbab3eca6f61bd557ee5586f2e92716799d406fb42b79082d8291ba6a42328e086424a3b2b00a78a0840a0b8c524bb8dbcb5c662db012b77709d7a941e74182d94a968eb2b8dc00305e0a73be12fee1d40105defab9caad3b1cdb28a927adef92ca15a0a22efe5d87cb56824ff3eb08edcbde8846dcbae623ec08bd6fe94243009538b5564c55f7850c5ac3d4a6b8bfc4627d1e8d493263f24b64b162e8dba3704b7454fab8078fc4195ada944284b63cceb505bd67e384a139ad16704879431512c834e6d71ddfe02158a588ffda22553763167fee490638188a9d28d0616dae4401ef467398ab28080c502fd96d454f16e36f66dfa086062588658a2c1413b0ee00c9b6d2f8b1ddee54e1a4e5d78bc81ca7a9db5cc282b4f02c6a5773041ceca78fbcc6edb384c6006bde2c51a44e6e1ee078d08d722f9adc1ecc81112495060f7b0da8904ccc6177b14dfb77f99bea19ef9b78d95bdd7a006e8cf82061b6ed658cb0ef272a81799b4773dd6595b8b52dd73f979ce809721ed831a525c55c5372c22bcea3189773f227c22aaf391fa3054248fec8bd009283e42257558025add294463178074b26bad99c81264bc877fd9416cbb94229983d849a03b590bd611084735e1e2a1cf0036555a24619169d6b7c66e76a8666cd03e3bc69bf64055a408ea3bbe932b290ab112fde597a876d9efdb5ef366f8996d63d3bb0d88d534cc877e4b78dca9ee0944f591b40d69884abac9029fe5be1178d948abb0a3a846c82bad2d60908ab16f785b11f1dfff7d7f388cab8e754c9545eba9c256edb53847857520f443ba76567cc5024f78a4196a3959558014a2ac4d302d127e77837559e05969193afb2cbcf8661752037db542ed541db693057040a56b1b510f49d1ddad08af0a115898d7d2a6484f1dea128afd9efdce15b8fa04b9b68aa6b32136a3a93f501dac8ed5f9df7a23556375427b2b08e00fc25436701e282c32f15de928c9d3644ca17c9f4efbfd38deebe7e883f99cb5019044d09f9c0d43fe4891aacd520d2b23c620c7228c6b763217e2867d75f1ceded4c25fdf55c7317bafcebd2e1f3f86ef6c533a2f1b1d17d348fca2201ce354b9b116cd88eabc0a29483ebaa4ddf936846dd3b0370321d8a962d8fbbcf9839c11f0f40c4a195ae81818bad3cd9e3ce3d51927dd260afe97593b42b6967e8be31afcb41ccedcc577c390a3a30976d4c6750b2281819b4a7b7fe724153fd47e1f3541663a3f73aded47a3c2382e3eb9c2e8eeef6586fe982035a5f63bcfd53a01762d1af65ac49ab75a886e4b0a3bd828028aebc07519896e0a3061c2d5ad50bce5cb743eece2aefc3970d24bab462a0b62a7d9fdfaf75c0e859e7cb0b6acc35d32dd389e8cd2065f8534b11f04a6a676f68b0783f30bcea8379042d1fee1e1e9b6f3df58f574b1e0de3462cfafc1e9195f43973dfd791de9a638274e867f7beb1b1205e71278bb4860df1f0dba7752d5376b7026f3de44e06bbab205627b3c7feeeadab3ee62d9bdcee9b87d04a735423f4d2a0ebd5d07408fc08f84c3a8fd204adda29530f9b5fc203e700f3e14c9f4cfc4eacd61c47e89753d28ee5dd27964ac331cab6ada370b1f282dec30ecf1debfbff2c5a29a859fbd47113170baea38383584255120c0ff1dfade3db145062e5530a371732fc6ea200e91d8846391583ca5372900a23bf7d59db5cba33f0679e7d0f821375309f0ffa72615390f53e0ae68182aa35612ad1dcf605a5dbf4bcd7e8b661071232a557d6f473c1ca394649caf851c3db996656b68d6e67b2e41ff9645d9c9286f9807544386edfab8b1f8dbb37a175c259550daf421501869d3c89c97a154d31fa18a3448b79307472c54657c4c0fc301223328fd557f677fa650360fa1fd3059e90bd5b17035f2f6760427019d0954749e82e05e8dbda4033fdc9cae17d1a05e1189452ce0902c216983b5e68263a81dce97c1b3f7ddcc5718fdd28ff353ae9ca2d06df813eae5c48903cfa3bc3cdf0d72ada8681aeedfad9ebf516002ba204fb82a2a50a164ac4d28112b194d625e48978a8ad3a1ab4f593a06536f36b8b44b1dbbef09a2f590214e4bbb4e1b27a4d5305194c1ef5453e2d23cdf8dddaf194b864843040b203f97c0c1fa9971b0d51bea84dddbba5177e4db96ff78700a35c72790a5cd3bac83dbdb27bb0a84c6abc76bd178269f322424c41490b5b1650ea8342aef47a4e7fcdbc706a5c5363e26e96f36bee567cc49bdce22ef7d003f0b81b969d36bcf446149696d540558a761e24ac73048712ff7ec1fc547be3f9a72625e34bb179d143d2ffe4aeea2852a4a5b968268642a9b077ef6a0ef260d8641ecfe2a4273b95a48f8d6f7e8ad33d1c6885a61ca167528821b06b850f9a26999d64df27e37fcee97ccdde99d03f543b3e63bd868aa6fef797641f7d605d6af26ccc20cc7a3c20f7db8cdd639700a9182fb563cd40ce5d3d2920ffdfbbe03bdb23a74ed98b603501f3e2b0a6253a32ecfea3a94431131cc6535c625f29e0af4e0abf61a837fb43ec5093d084c26a170ac71cf0d2e6b88dedb9a45c308a33bbc19a5c85b88ae4bd8317805627cb8d054cb114541fa4f9202a7489935920be5a761513eeca60621747fde125ad264893df8a1f714c2aa424a72a338ffa33dde810709f99f1ab7266bd8a9e4eb88c1c58bc017b32938ec67a57e00f88ae29ff76839fbd5cadb200731d233c36c1d2b35d08764202727a7e320d9ff490d079aaa743bbf8420134a4c782ef81f3dc9edf306ee28592e50fbf5a0e1c7996a97a4d59591c57f8105493a8c00e2f9f7de68797eccf56493b0bf818e6686b6a0662cc3b92e35dbc424f7e7dba85ba5dfa1b7fae2cb24d82d55b3a4d30dbded7c6a751dd36e781464f4e485ee099d46e13f4000693d782670ee351af397ff0f906772df65cbba2dae06d151190029d6011113dad09149f76d2d68029fbb03b4d4e05a57f99041699845f57fc1aa781a83df03cccab35bd60cb8505799694b7511d3427ecef51032acd1fe46d6165ddaf40a37f48a5862db71c5b9e94a80acce85913a36c433f4329270ddc4648145179e4018de2e41a92294b032ec40efa056a2d91d6a415240cdf392f6fc547a335cad1260321c567676b468946a44543ecd66ec098865693c6d1445ee0022c0d012881d2cdf2fe13847d7e52fe441fb0783e91debeebb6bcb1fa7077a09da773d8eaf4d9a0e8a31789795da9a1079e6af13f6c9542194b90927565552923cafdba78a806fb8c1c9aa507d0f54c40f544b852cf705ff3735ff84ee24b04488bc65d549007204625121e701aafcb523ab0027d1cf14d18d0b1637902320c811dde61e2738937927d3dae5acb987c1e507609e0d21ea08ad66b966698c6c9f1ca29653c13884c32b30b41d61086add22606c10d3a735f40e2020ce541011822ac2960f4b3e618ef1d579463ce212e06bad1a8ab9aa35b03f8f8085c89ae1b75c1f020b2917625b52e35955809de5316ef7b3230fdaf0f149165015917b8ef042fe391a4638a195487d2c659600ad938e33c95af5281485191bc70312f7ec61c675ce63a10453bc762f8bf2475efaaae3c9c04a9639f80e4a49b598bad027023f7205ecedd4bc5b0fcd123778525af383f439463f2f65f55a87392b55b649d0d4e25e4363957084bc2c9a83459da63eab1f73063b75d42b22983ce61bf992c85d8f40dfc989ca079cb1e3338d43c803c5cfcb52889c4676e7afe84fda813f75cb724e51dd5d224336259d3a549e9760371bb226cb3417ea9ed56e5214425973dd5c466d21f772168548278dfbcc22b14d3e876aef95965b2f333f119c2261e48ae3b7ae59cd76f0739b558d4e28f28b10a79413de7b9621407325f6378ee4bb57bcc2a73d37cf7b59bbf1c1db4b64d980efbcbebb706f75c94cbfbee673c50214c35b67ab0df632c6c24e5bb355e42d4166dc713cce7e951eb6ed7f853e4b4f1517166d6d067c0464b0b079f14f4a7b666e4f7cc8e76d11b44c2a367d66627dc46406c1535c0e85e682df010085aa8bdbdc6637614f743be0874c419abfa770b5e8ae1253c5846e5cab3fc2c0a60a1cbf0ca347991dab5ec0a5d94998dfe5f4a3916745e2e85508308200555f2f554eca17077b48d34c598935aa8b6f04e3202c9ce10b373d488a4bb0cc600d00f78d2eed74183c46d8ff21ab7fc7b12c94348f235caea3830ebe3f0a18ebcb23e446ebeb71c4c033c624572cf1bf19bac80f2db6fb555c534eb1620480870e925c172bb3dda64", 0x1000}], 0x3, &(0x7f0000001300)=[@authinfo={0x18, 0x84, 0x6, {0x4}}], 0x18, 0x20000084}, 0x20000000) [ 1866.719530][T30682] input: syz1 as /devices/virtual/input/input48 02:46:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x2000) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x30, 0x28, 0xd, 0x1a, 0x2, 0x1, 0x4, 0xb, 0xffffffffffffffff}) 02:46:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xb2290000}}, 0x18}}, 0x0) 02:46:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) [ 1866.812427][T30682] FAULT_INJECTION: forcing a failure. [ 1866.812427][T30682] name failslab, interval 1, probability 0, space 0, times 0 [ 1866.901125][T30682] CPU: 0 PID: 30682 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #77 [ 1866.909144][T30682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1866.919207][T30682] Call Trace: [ 1866.922521][T30682] dump_stack+0x172/0x1f0 [ 1866.926962][T30682] should_fail.cold+0xa/0x15 [ 1866.931590][T30682] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1866.937410][T30682] ? ___might_sleep+0x163/0x280 [ 1866.942358][T30682] __should_failslab+0x121/0x190 [ 1866.947302][T30682] should_failslab+0x9/0x14 [ 1866.951809][T30682] __kmalloc_track_caller+0x2d8/0x740 [ 1866.957186][T30682] ? pointer+0xa30/0xa30 [ 1866.961445][T30682] ? kasprintf+0xbb/0xf0 [ 1866.965687][T30682] kvasprintf+0xc8/0x170 [ 1866.969930][T30682] ? bust_spinlocks+0xe0/0xe0 [ 1866.974622][T30682] ? pointer+0xa30/0xa30 [ 1866.978876][T30682] kasprintf+0xbb/0xf0 [ 1866.982952][T30682] ? kvasprintf_const+0x190/0x190 [ 1866.988032][T30682] ? cleanup_uevent_env+0x50/0x50 [ 1866.993070][T30682] ? input_default_getkeycode+0x520/0x520 [ 1866.998794][T30682] input_devnode+0x4c/0x90 [ 1867.003219][T30682] device_get_devnode+0x175/0x2e0 [ 1867.008253][T30682] dev_uevent+0x3e8/0x580 [ 1867.012585][T30682] ? device_get_devnode+0x2e0/0x2e0 [ 1867.012600][T30682] ? kobject_uevent_env+0x2fb/0x1030 [ 1867.012615][T30682] ? rcu_read_lock_sched_held+0x110/0x130 [ 1867.012634][T30682] ? device_get_devnode+0x2e0/0x2e0 [ 1867.034019][T30682] kobject_uevent_env+0x487/0x1030 [ 1867.039144][T30682] ? wait_for_completion+0x440/0x440 [ 1867.044528][T30682] kobject_uevent+0x20/0x26 [ 1867.049061][T30682] device_del+0x758/0xc40 [ 1867.053387][T30682] ? __device_links_no_driver+0x250/0x250 [ 1867.059100][T30682] ? _raw_spin_unlock_irq+0x28/0x90 [ 1867.064280][T30682] ? __input_unregister_device+0x153/0x4a0 [ 1867.070066][T30682] ? _raw_spin_unlock_irq+0x28/0x90 [ 1867.075281][T30682] cdev_device_del+0x1a/0x80 [ 1867.079878][T30682] evdev_disconnect+0x42/0xb0 [ 1867.084711][T30682] __input_unregister_device+0x200/0x4a0 [ 1867.090330][T30682] input_unregister_device+0xc5/0x110 [ 1867.095700][T30682] uinput_destroy_device+0x1f4/0x250 [ 1867.100974][T30682] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1867.106871][T30682] ? tomoyo_domain+0xc5/0x160 [ 1867.111533][T30682] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1867.117758][T30682] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1867.124123][T30682] ? tomoyo_path_number_perm+0x263/0x520 [ 1867.129850][T30682] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1867.135647][T30682] ? __fget+0x35a/0x550 [ 1867.139789][T30682] uinput_ioctl+0x4a/0x60 [ 1867.144122][T30682] ? uinput_compat_ioctl+0x90/0x90 [ 1867.149230][T30682] do_vfs_ioctl+0xd6e/0x1390 [ 1867.153806][T30682] ? ioctl_preallocate+0x210/0x210 [ 1867.158994][T30682] ? __fget+0x381/0x550 [ 1867.163147][T30682] ? ksys_dup3+0x3e0/0x3e0 [ 1867.167579][T30682] ? tomoyo_file_ioctl+0x23/0x30 [ 1867.172506][T30682] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1867.178734][T30682] ? security_file_ioctl+0x93/0xc0 [ 1867.183830][T30682] ksys_ioctl+0xab/0xd0 [ 1867.187972][T30682] __x64_sys_ioctl+0x73/0xb0 [ 1867.192559][T30682] do_syscall_64+0x103/0x610 [ 1867.197136][T30682] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1867.203092][T30682] RIP: 0033:0x458c29 [ 1867.206971][T30682] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1867.226569][T30682] RSP: 002b:00007f470db12c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1867.234988][T30682] RAX: ffffffffffffffda RBX: 00007f470db12c90 RCX: 0000000000458c29 [ 1867.242970][T30682] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1867.250964][T30682] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1867.258929][T30682] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f470db136d4 [ 1867.266888][T30682] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 02:46:06 executing program 4 (fault-call:4 fault-nth:5): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:46:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) dup3(r0, r1, 0x0) 02:46:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xc00e0000}}, 0x18}}, 0x0) 02:46:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a001fff00000000000000cb140000000002000000000000"], 0x1c}}, 0x0) 02:46:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="539dba923888479eb3660136f0dba8bb11dcd5bb1a7e0cacd39f53014e957a4a5a712d4c27e6d68ef150268eff562688f7df7ce9169f4258a34bd333aaf98d17ebd34ac29c6487ee491b5846dcf56447a43649dd31516479f3c8a8681265293ed4fa27f8c26e221671a35dcf7dc2dee0979336623f6107d5dc86f5e1aad5afd9ab0c93705b181469a2901d95f538d7a03e871fcea06b983559952293839321d2f46e380a33d755b8200f29c0be83e9b0c6f8985eab0e13faf7771c2cdb78a6f986829534a50aedbe2f2f5b51fd519b", 0xcf, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={r1, 0x2, 0xdf9}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'hmac(sha256)\x00'}}, &(0x7f0000000300)="7826bfeb046d93abaa6e0c75181fe6d91bbfdbf4626128e761e0f6b7f0618c56bbd3c43a5ea10a23249d65698f83212cddce1ec58f4a130c4bf5aae19e5a7adc05291cd124d5628964d39bc7d960c627efa244c5d2c07025f952f4fae086d6405f854e8d0c52fc9f4315d930ef524689193c98fb51bca390fbfa42aa867236155cecf5953c0603af14c75cc98818144b86a93b7a88836c413755e727da91d45aa419b1580b0b80a93da515f317fbb70bb3c3b44d61700d3134f997bd5b60a68cf41d49ca2006732729a71237829cce7427182b2f60c0e7267f6107a263a2a975", &(0x7f0000000400)=""/121) socket$bt_cmtp(0x1f, 0x3, 0x5) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() setreuid(r2, r3) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:46:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, 0xffffffffffffffff, 0x0) 02:46:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xf0ffffff}}, 0x18}}, 0x0) [ 1867.387555][T30725] input: syz1 as /devices/virtual/input/input49 [ 1867.398664][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1867.404563][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1867.410525][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1867.417012][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1867.422950][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1867.428872][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:46:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1fff00000000000000001e000000000200"/28], 0x1c}}, 0x0) [ 1867.503632][T30732] FAULT_INJECTION: forcing a failure. [ 1867.503632][T30732] name failslab, interval 1, probability 0, space 0, times 0 [ 1867.534637][T30732] CPU: 0 PID: 30732 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #77 [ 1867.542656][T30732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:46:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x0) [ 1867.552714][T30732] Call Trace: [ 1867.556038][T30732] dump_stack+0x172/0x1f0 [ 1867.560391][T30732] should_fail.cold+0xa/0x15 [ 1867.565004][T30732] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1867.570824][T30732] ? ___might_sleep+0x163/0x280 [ 1867.575684][T30732] __should_failslab+0x121/0x190 [ 1867.580630][T30732] should_failslab+0x9/0x14 [ 1867.585156][T30732] kmem_cache_alloc_node+0x264/0x710 [ 1867.590465][T30732] ? find_held_lock+0x35/0x130 [ 1867.595243][T30732] __alloc_skb+0xd5/0x5e0 [ 1867.599580][T30732] ? skb_trim+0x190/0x190 [ 1867.603939][T30732] ? kasan_check_read+0x11/0x20 [ 1867.608796][T30732] alloc_uevent_skb+0x83/0x1e2 [ 1867.613566][T30732] kobject_uevent_env+0xa63/0x1030 [ 1867.618690][T30732] ? wait_for_completion+0x440/0x440 [ 1867.624007][T30732] kobject_uevent+0x20/0x26 [ 1867.628523][T30732] device_del+0x758/0xc40 [ 1867.632865][T30732] ? __device_links_no_driver+0x250/0x250 [ 1867.638679][T30732] ? _raw_spin_unlock_irq+0x28/0x90 [ 1867.643886][T30732] ? __input_unregister_device+0x153/0x4a0 [ 1867.649698][T30732] ? _raw_spin_unlock_irq+0x28/0x90 [ 1867.654901][T30732] cdev_device_del+0x1a/0x80 [ 1867.659497][T30732] evdev_disconnect+0x42/0xb0 [ 1867.664184][T30732] __input_unregister_device+0x200/0x4a0 [ 1867.669839][T30732] input_unregister_device+0xc5/0x110 [ 1867.675207][T30732] uinput_destroy_device+0x1f4/0x250 [ 1867.680477][T30732] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1867.686354][T30732] ? tomoyo_domain+0xc5/0x160 [ 1867.691026][T30732] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1867.697082][T30732] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1867.703304][T30732] ? tomoyo_path_number_perm+0x263/0x520 [ 1867.708919][T30732] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1867.714716][T30732] ? __fget+0x35a/0x550 [ 1867.718872][T30732] uinput_ioctl+0x4a/0x60 [ 1867.723193][T30732] ? uinput_compat_ioctl+0x90/0x90 [ 1867.728287][T30732] do_vfs_ioctl+0xd6e/0x1390 [ 1867.732863][T30732] ? ioctl_preallocate+0x210/0x210 [ 1867.737958][T30732] ? __fget+0x381/0x550 [ 1867.742138][T30732] ? ksys_dup3+0x3e0/0x3e0 [ 1867.746541][T30732] ? tomoyo_file_ioctl+0x23/0x30 [ 1867.751459][T30732] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1867.757770][T30732] ? security_file_ioctl+0x93/0xc0 [ 1867.762864][T30732] ksys_ioctl+0xab/0xd0 [ 1867.767029][T30732] __x64_sys_ioctl+0x73/0xb0 [ 1867.771604][T30732] do_syscall_64+0x103/0x610 [ 1867.776195][T30732] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1867.782079][T30732] RIP: 0033:0x458c29 [ 1867.785985][T30732] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1867.805582][T30732] RSP: 002b:00007f470daf1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1867.814093][T30732] RAX: ffffffffffffffda RBX: 00007f470daf1c90 RCX: 0000000000458c29 [ 1867.822056][T30732] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1867.830032][T30732] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1867.838003][T30732] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f470daf26d4 [ 1867.845970][T30732] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 02:46:07 executing program 4 (fault-call:4 fault-nth:6): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:46:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) recvmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/220, 0xdc}], 0x2, &(0x7f00000003c0)=""/125, 0x7d}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:46:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, 0xffffffffffffffff, 0x0) 02:46:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xff000000}}, 0x18}}, 0x0) 02:46:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) r2 = inotify_init() tee(r0, r2, 0x400, 0x1) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x18, &(0x7f00000000c0)={@rand_addr, 0x0}, &(0x7f0000005b80)=0x610) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005bc0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000005cc0)=0xe8) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000005d00)={'bond_slave_0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005d40)={0x0, @loopback, @empty}, &(0x7f0000005d80)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000005f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000005f40)={&(0x7f0000005dc0)={0x16c, r3, 0x2, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x104, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r7}}}]}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 02:46:07 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x17dbdeea3ef8ac87, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000140)=0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x6, 0x1f}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a001fff00000000000000001e00c1b60002001000000000"], 0x1c}}, 0x0) [ 1867.989385][T30762] input: syz1 as /devices/virtual/input/input50 02:46:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, 0xffffffffffffffff, 0x0) 02:46:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xffffa888}}, 0x18}}, 0x0) 02:46:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7bd2, 0x20000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x80000000, 0x1, [0x2]}, &(0x7f00000001c0)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000240)={r2, @in={{0x2, 0x4e22, @empty}}}, 0x84) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff}, 0x30) capset(&(0x7f00000000c0)={0x19980330, r3}, &(0x7f0000000100)={0x8, 0x3f, 0x0, 0x2, 0x10000, 0x6}) [ 1868.043668][T30762] FAULT_INJECTION: forcing a failure. [ 1868.043668][T30762] name failslab, interval 1, probability 0, space 0, times 0 02:46:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) [ 1868.108167][T30762] CPU: 0 PID: 30762 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #77 [ 1868.116169][T30762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1868.126315][T30762] Call Trace: [ 1868.129618][T30762] dump_stack+0x172/0x1f0 [ 1868.133957][T30762] should_fail.cold+0xa/0x15 [ 1868.138571][T30762] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1868.144391][T30762] ? ___might_sleep+0x163/0x280 [ 1868.149253][T30762] __should_failslab+0x121/0x190 [ 1868.154193][T30762] should_failslab+0x9/0x14 [ 1868.158702][T30762] kmem_cache_alloc+0x2b2/0x6f0 [ 1868.163559][T30762] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 1868.169382][T30762] ? lock_downgrade+0x880/0x880 [ 1868.174793][T30762] skb_clone+0x150/0x3b0 [ 1868.179047][T30762] netlink_broadcast_filtered+0x870/0xb20 [ 1868.184749][T30762] netlink_broadcast+0x3a/0x50 [ 1868.189494][T30762] kobject_uevent_env+0xa94/0x1030 [ 1868.194589][T30762] ? wait_for_completion+0x440/0x440 [ 1868.199858][T30762] kobject_uevent+0x20/0x26 [ 1868.204376][T30762] device_del+0x758/0xc40 [ 1868.208694][T30762] ? __device_links_no_driver+0x250/0x250 [ 1868.214395][T30762] ? _raw_spin_unlock_irq+0x28/0x90 [ 1868.219592][T30762] ? __input_unregister_device+0x153/0x4a0 [ 1868.225400][T30762] ? _raw_spin_unlock_irq+0x28/0x90 [ 1868.230582][T30762] cdev_device_del+0x1a/0x80 [ 1868.235166][T30762] evdev_disconnect+0x42/0xb0 [ 1868.239842][T30762] __input_unregister_device+0x200/0x4a0 [ 1868.245461][T30762] input_unregister_device+0xc5/0x110 [ 1868.250813][T30762] uinput_destroy_device+0x1f4/0x250 [ 1868.256081][T30762] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1868.261958][T30762] ? tomoyo_domain+0xc5/0x160 [ 1868.266645][T30762] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1868.272710][T30762] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1868.278944][T30762] ? tomoyo_path_number_perm+0x263/0x520 [ 1868.284585][T30762] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1868.290378][T30762] ? __fget+0x35a/0x550 [ 1868.294530][T30762] uinput_ioctl+0x4a/0x60 [ 1868.298858][T30762] ? uinput_compat_ioctl+0x90/0x90 [ 1868.303961][T30762] do_vfs_ioctl+0xd6e/0x1390 [ 1868.308563][T30762] ? ioctl_preallocate+0x210/0x210 [ 1868.313667][T30762] ? __fget+0x381/0x550 [ 1868.317805][T30762] ? ksys_dup3+0x3e0/0x3e0 [ 1868.322277][T30762] ? tomoyo_file_ioctl+0x23/0x30 [ 1868.327200][T30762] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1868.333435][T30762] ? security_file_ioctl+0x93/0xc0 [ 1868.338532][T30762] ksys_ioctl+0xab/0xd0 [ 1868.342686][T30762] __x64_sys_ioctl+0x73/0xb0 [ 1868.347272][T30762] do_syscall_64+0x103/0x610 [ 1868.351848][T30762] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1868.357720][T30762] RIP: 0033:0x458c29 [ 1868.361594][T30762] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1868.381179][T30762] RSP: 002b:00007f470db12c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1868.389588][T30762] RAX: ffffffffffffffda RBX: 00007f470db12c90 RCX: 0000000000458c29 [ 1868.397655][T30762] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1868.405607][T30762] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1868.413566][T30762] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f470db136d4 [ 1868.421518][T30762] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 02:46:07 executing program 4 (fault-call:4 fault-nth:7): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:46:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(0xffffffffffffffff, r0, 0x0) 02:46:07 executing program 1: r0 = socket$packet(0x11, 0x5, 0x300) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) write$P9_RLINK(r1, &(0x7f0000000100)={0xde, 0x47, 0x6}, 0x7) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:46:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff25, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0100001a001fff00000000000000001e0000000002000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20020000000}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x859e4fc7bcf68c64, &(0x7f0000000280)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, r2}, 0x14) 02:46:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xfffff000}}, 0x18}}, 0x0) 02:46:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(0xffffffffffffffff, r0, 0x0) 02:46:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000200), 0x4) 02:46:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x18, 0x16, 0x101, 0x0, 0x0, {0xb, 0xffffff7f}}, 0x18}}, 0x0) [ 1868.611243][T30791] input: syz1 as /devices/virtual/input/input51 02:46:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(r0, r1, 0x0) 02:46:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xfffffffffffffd72}}, 0x0) 02:46:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) dup3(0xffffffffffffffff, r0, 0x0) [ 1868.709267][T30791] FAULT_INJECTION: forcing a failure. [ 1868.709267][T30791] name failslab, interval 1, probability 0, space 0, times 0 [ 1868.767661][T30791] CPU: 1 PID: 30791 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #77 [ 1868.775670][T30791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1868.785903][T30791] Call Trace: [ 1868.789208][T30791] dump_stack+0x172/0x1f0 [ 1868.793552][T30791] should_fail.cold+0xa/0x15 [ 1868.798159][T30791] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1868.803990][T30791] ? ___might_sleep+0x163/0x280 [ 1868.808853][T30791] __should_failslab+0x121/0x190 [ 1868.813796][T30791] should_failslab+0x9/0x14 [ 1868.818306][T30791] kmem_cache_alloc_trace+0x2d1/0x760 [ 1868.823683][T30791] ? kasan_check_write+0x14/0x20 [ 1868.828628][T30791] kobject_uevent_env+0x2fb/0x1030 [ 1868.833753][T30791] ? wait_for_completion+0x440/0x440 [ 1868.839080][T30791] kobject_uevent+0x20/0x26 [ 1868.843592][T30791] device_del+0x758/0xc40 [ 1868.847934][T30791] ? __device_links_no_driver+0x250/0x250 [ 1868.853656][T30791] ? trace_hardirqs_on+0x67/0x230 [ 1868.858693][T30791] __input_unregister_device+0x3a4/0x4a0 [ 1868.864328][T30791] input_unregister_device+0xc5/0x110 [ 1868.869704][T30791] uinput_destroy_device+0x1f4/0x250 [ 1868.875020][T30791] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1868.880931][T30791] ? tomoyo_domain+0xc5/0x160 [ 1868.885613][T30791] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1868.891686][T30791] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1868.897936][T30791] ? tomoyo_path_number_perm+0x263/0x520 [ 1868.903589][T30791] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1868.909413][T30791] ? __fget+0x35a/0x550 [ 1868.913577][T30791] uinput_ioctl+0x4a/0x60 [ 1868.917904][T30791] ? uinput_compat_ioctl+0x90/0x90 [ 1868.923021][T30791] do_vfs_ioctl+0xd6e/0x1390 [ 1868.927630][T30791] ? ioctl_preallocate+0x210/0x210 [ 1868.932743][T30791] ? __fget+0x381/0x550 [ 1868.936911][T30791] ? ksys_dup3+0x3e0/0x3e0 [ 1868.941423][T30791] ? tomoyo_file_ioctl+0x23/0x30 [ 1868.946368][T30791] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1868.952710][T30791] ? security_file_ioctl+0x93/0xc0 [ 1868.957829][T30791] ksys_ioctl+0xab/0xd0 [ 1868.961998][T30791] __x64_sys_ioctl+0x73/0xb0 [ 1868.966599][T30791] do_syscall_64+0x103/0x610 [ 1868.971201][T30791] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1868.977096][T30791] RIP: 0033:0x458c29 [ 1868.977149][T30791] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1868.977158][T30791] RSP: 002b:00007f470db12c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1868.977173][T30791] RAX: ffffffffffffffda RBX: 00007f470db12c90 RCX: 0000000000458c29 [ 1868.977181][T30791] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1868.977197][T30791] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1869.000682][T30791] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f470db136d4 [ 1869.000691][T30791] R13: 00000000004c349c R14: 00000000004d6950 R15: 0000000000000005 [ 1869.065559][T30790] ================================================================== [ 1869.073986][T30790] BUG: KASAN: use-after-free in string+0x208/0x230 [ 1869.080486][T30790] Read of size 1 at addr ffff8880a82d7280 by task syz-executor.4/30790 [ 1869.088716][T30790] [ 1869.091046][T30790] CPU: 1 PID: 30790 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #77 [ 1869.099017][T30790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1869.109065][T30790] Call Trace: [ 1869.112364][T30790] dump_stack+0x172/0x1f0 [ 1869.116700][T30790] ? string+0x208/0x230 [ 1869.120862][T30790] print_address_description.cold+0x7c/0x20d [ 1869.126845][T30790] ? string+0x208/0x230 [ 1869.131014][T30790] ? string+0x208/0x230 [ 1869.135175][T30790] kasan_report.cold+0x1b/0x40 [ 1869.139941][T30790] ? string+0x208/0x230 [ 1869.144114][T30790] __asan_report_load1_noabort+0x14/0x20 [ 1869.149753][T30790] string+0x208/0x230 [ 1869.153736][T30790] ? widen_string+0x2e0/0x2e0 [ 1869.158511][T30790] ? console_unlock+0x68b/0xed0 [ 1869.163362][T30790] ? find_held_lock+0x35/0x130 [ 1869.168135][T30790] vsnprintf+0xbfc/0x1af0 [ 1869.172563][T30790] ? pointer+0xa30/0xa30 [ 1869.176916][T30790] ? string+0x1cc/0x230 [ 1869.181083][T30790] add_uevent_var+0x14d/0x310 [ 1869.185765][T30790] ? cleanup_uevent_env+0x50/0x50 [ 1869.190792][T30790] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1869.197041][T30790] ? input_dev_uevent+0x110/0x890 [ 1869.202072][T30790] input_dev_uevent+0x163/0x890 [ 1869.206925][T30790] ? input_add_uevent_bm_var+0x150/0x150 [ 1869.212561][T30790] dev_uevent+0x312/0x580 [ 1869.216898][T30790] ? device_get_devnode+0x2e0/0x2e0 [ 1869.222101][T30790] ? kobject_uevent_env+0x2fb/0x1030 [ 1869.227396][T30790] ? rcu_read_lock_sched_held+0x110/0x130 [ 1869.233125][T30790] ? kobject_uevent_env+0x37d/0x1030 [ 1869.238413][T30790] ? device_get_devnode+0x2e0/0x2e0 [ 1869.243617][T30790] kobject_uevent_env+0x487/0x1030 [ 1869.248734][T30790] ? release_nodes+0x548/0x9c0 [ 1869.253513][T30790] kobject_uevent+0x20/0x26 [ 1869.258020][T30790] kobject_put.cold+0x177/0x2ec [ 1869.262878][T30790] ? evdev_handle_set_keycode_v2+0x140/0x140 [ 1869.268864][T30790] put_device+0x20/0x30 [ 1869.273028][T30790] evdev_free+0x51/0x70 [ 1869.277186][T30790] device_release+0x7d/0x210 [ 1869.281865][T30790] kobject_put.cold+0x28f/0x2ec [ 1869.286724][T30790] cdev_default_release+0x41/0x50 [ 1869.291935][T30790] kobject_put.cold+0x28f/0x2ec [ 1869.296794][T30790] cdev_put.part.0+0x39/0x50 [ 1869.301386][T30790] cdev_put+0x20/0x30 [ 1869.305370][T30790] __fput+0x6df/0x8d0 [ 1869.309381][T30790] ____fput+0x16/0x20 [ 1869.313388][T30790] task_work_run+0x14a/0x1c0 [ 1869.317995][T30790] exit_to_usermode_loop+0x273/0x2c0 [ 1869.323294][T30790] do_syscall_64+0x52d/0x610 [ 1869.327900][T30790] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1869.333955][T30790] RIP: 0033:0x4129e1 [ 1869.337883][T30790] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1869.357518][T30790] RSP: 002b:0000000000a4fbd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1869.365942][T30790] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004129e1 [ 1869.373930][T30790] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 1869.381910][T30790] RBP: 000000000073c900 R08: 000000009ab4d1ab R09: 000000009ab4d1af [ 1869.389898][T30790] R10: 0000000000a4fca0 R11: 0000000000000293 R12: 0000000000000001 [ 1869.398046][T30790] R13: 000000000073c900 R14: 00000000001c8385 R15: 000000000073bf0c [ 1869.406040][T30790] [ 1869.408368][T30790] Allocated by task 30791: [ 1869.412798][T30790] save_stack+0x45/0xd0 [ 1869.416961][T30790] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1869.422607][T30790] kasan_kmalloc+0x9/0x10 [ 1869.426946][T30790] __kmalloc_track_caller+0x158/0x740 [ 1869.432330][T30790] kstrndup+0x5f/0xf0 [ 1869.436318][T30790] uinput_dev_setup+0x1d4/0x310 [ 1869.441169][T30790] uinput_ioctl_handler.isra.0+0x12b8/0x1cc0 [ 1869.447151][T30790] uinput_ioctl+0x4a/0x60 [ 1869.451486][T30790] do_vfs_ioctl+0xd6e/0x1390 [ 1869.456089][T30790] ksys_ioctl+0xab/0xd0 [ 1869.460416][T30790] __x64_sys_ioctl+0x73/0xb0 [ 1869.465014][T30790] do_syscall_64+0x103/0x610 [ 1869.469608][T30790] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1869.475490][T30790] [ 1869.477818][T30790] Freed by task 30791: [ 1869.481893][T30790] save_stack+0x45/0xd0 [ 1869.486052][T30790] __kasan_slab_free+0x102/0x150 [ 1869.490994][T30790] kasan_slab_free+0xe/0x10 [ 1869.495508][T30790] kfree+0xcf/0x230 [ 1869.499315][T30790] uinput_destroy_device+0xf8/0x250 [ 1869.504602][T30790] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1869.510495][T30790] uinput_ioctl+0x4a/0x60 [ 1869.514832][T30790] do_vfs_ioctl+0xd6e/0x1390 [ 1869.519426][T30790] ksys_ioctl+0xab/0xd0 [ 1869.523587][T30790] __x64_sys_ioctl+0x73/0xb0 [ 1869.528184][T30790] do_syscall_64+0x103/0x610 [ 1869.532784][T30790] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1869.538665][T30790] [ 1869.541014][T30790] The buggy address belongs to the object at ffff8880a82d7280 [ 1869.541014][T30790] which belongs to the cache kmalloc-32 of size 32 [ 1869.554897][T30790] The buggy address is located 0 bytes inside of [ 1869.554897][T30790] 32-byte region [ffff8880a82d7280, ffff8880a82d72a0) [ 1869.567908][T30790] The buggy address belongs to the page: [ 1869.573551][T30790] page:ffffea0002a0b5c0 count:1 mapcount:0 mapping:ffff88812c3f01c0 index:0xffff8880a82d7fc1 [ 1869.583707][T30790] flags: 0x1fffc0000000200(slab) [ 1869.588659][T30790] raw: 01fffc0000000200 ffffea0002391508 ffffea00028d7d48 ffff88812c3f01c0 [ 1869.597338][T30790] raw: ffff8880a82d7fc1 ffff8880a82d7000 0000000100000034 0000000000000000 [ 1869.605919][T30790] page dumped because: kasan: bad access detected [ 1869.612329][T30790] [ 1869.614657][T30790] Memory state around the buggy address: [ 1869.620289][T30790] ffff8880a82d7180: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1869.628382][T30790] ffff8880a82d7200: 00 00 fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 1869.636546][T30790] >ffff8880a82d7280: fb fb fb fb fc fc fc fc 00 07 fc fc fc fc fc fc [ 1869.644609][T30790] ^ [ 1869.648688][T30790] ffff8880a82d7300: fb fb fb fb fc fc fc fc 00 00 fc fc fc fc fc fc [ 1869.656863][T30790] ffff8880a82d7380: 00 00 fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 1869.665012][T30790] ================================================================== [ 1869.673090][T30790] Disabling lock debugging due to kernel taint [ 1869.684933][T30790] Kernel panic - not syncing: panic_on_warn set ... [ 1869.691560][T30790] CPU: 1 PID: 30790 Comm: syz-executor.4 Tainted: G B 5.1.0-rc5+ #77 [ 1869.700916][T30790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1869.711005][T30790] Call Trace: [ 1869.714359][T30790] dump_stack+0x172/0x1f0 [ 1869.718696][T30790] panic+0x2cb/0x65c [ 1869.722591][T30790] ? __warn_printk+0xf3/0xf3 [ 1869.727192][T30790] ? string+0x208/0x230 [ 1869.731357][T30790] ? preempt_schedule+0x4b/0x60 [ 1869.736219][T30790] ? ___preempt_schedule+0x16/0x18 [ 1869.741334][T30790] ? trace_hardirqs_on+0x5e/0x230 [ 1869.746365][T30790] ? string+0x208/0x230 [ 1869.750522][T30790] end_report+0x47/0x4f [ 1869.754682][T30790] ? string+0x208/0x230 [ 1869.758837][T30790] kasan_report.cold+0xe/0x40 [ 1869.763523][T30790] ? string+0x208/0x230 [ 1869.767680][T30790] __asan_report_load1_noabort+0x14/0x20 [ 1869.773320][T30790] string+0x208/0x230 [ 1869.777312][T30790] ? widen_string+0x2e0/0x2e0 [ 1869.782006][T30790] ? console_unlock+0x68b/0xed0 [ 1869.786865][T30790] ? find_held_lock+0x35/0x130 [ 1869.791632][T30790] vsnprintf+0xbfc/0x1af0 [ 1869.795966][T30790] ? pointer+0xa30/0xa30 [ 1869.800248][T30790] ? string+0x1cc/0x230 [ 1869.804416][T30790] add_uevent_var+0x14d/0x310 [ 1869.809095][T30790] ? cleanup_uevent_env+0x50/0x50 [ 1869.814120][T30790] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1869.820368][T30790] ? input_dev_uevent+0x110/0x890 [ 1869.825404][T30790] input_dev_uevent+0x163/0x890 [ 1869.830260][T30790] ? input_add_uevent_bm_var+0x150/0x150 [ 1869.835896][T30790] dev_uevent+0x312/0x580 [ 1869.840228][T30790] ? device_get_devnode+0x2e0/0x2e0 [ 1869.845429][T30790] ? kobject_uevent_env+0x2fb/0x1030 [ 1869.850716][T30790] ? rcu_read_lock_sched_held+0x110/0x130 [ 1869.856440][T30790] ? kobject_uevent_env+0x37d/0x1030 [ 1869.861728][T30790] ? device_get_devnode+0x2e0/0x2e0 [ 1869.866926][T30790] kobject_uevent_env+0x487/0x1030 [ 1869.872053][T30790] ? release_nodes+0x548/0x9c0 [ 1869.876826][T30790] kobject_uevent+0x20/0x26 [ 1869.881420][T30790] kobject_put.cold+0x177/0x2ec [ 1869.886274][T30790] ? evdev_handle_set_keycode_v2+0x140/0x140 [ 1869.892264][T30790] put_device+0x20/0x30 [ 1869.896431][T30790] evdev_free+0x51/0x70 [ 1869.900590][T30790] device_release+0x7d/0x210 [ 1869.905205][T30790] kobject_put.cold+0x28f/0x2ec [ 1869.910061][T30790] cdev_default_release+0x41/0x50 [ 1869.915085][T30790] kobject_put.cold+0x28f/0x2ec [ 1869.919941][T30790] cdev_put.part.0+0x39/0x50 [ 1869.924542][T30790] cdev_put+0x20/0x30 [ 1869.928528][T30790] __fput+0x6df/0x8d0 [ 1869.932602][T30790] ____fput+0x16/0x20 [ 1869.936585][T30790] task_work_run+0x14a/0x1c0 [ 1869.941180][T30790] exit_to_usermode_loop+0x273/0x2c0 [ 1869.946465][T30790] do_syscall_64+0x52d/0x610 [ 1869.951065][T30790] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1869.956951][T30790] RIP: 0033:0x4129e1 [ 1869.960851][T30790] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1869.980993][T30790] RSP: 002b:0000000000a4fbd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1869.991201][T30790] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004129e1 [ 1870.004910][T30790] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 1870.012892][T30790] RBP: 000000000073c900 R08: 000000009ab4d1ab R09: 000000009ab4d1af [ 1870.020869][T30790] R10: 0000000000a4fca0 R11: 0000000000000293 R12: 0000000000000001 [ 1870.028843][T30790] R13: 000000000073c900 R14: 00000000001c8385 R15: 000000000073bf0c [ 1870.037332][T30790] Kernel Offset: disabled [ 1870.042590][T30790] Rebooting in 86400 seconds..