a) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x6) 22:58:56 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cc, 0x1a0ffffffff) 22:58:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:58:56 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 560.529487][T13714] Free swap = 0kB [ 560.536999][T13714] Total swap = 0kB [ 560.540765][T13714] 1965979 pages RAM [ 560.546376][T13714] 0 pages HighMem/MovableOnly [ 560.551067][T13714] 67658 pages reserved [ 560.555642][T13714] 0 pages cma reserved [ 560.787298][T13798] device veth0_to_hsr entered promiscuous mode 22:58:57 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(r3, 0x400454cc, 0x1a0ffffffff) 22:58:57 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x81, 0x10000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000140)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000180)) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x200200, 0x0) fcntl$setsig(r0, 0xa, 0x12) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt(r6, 0x100, 0x40, &(0x7f00000002c0)=""/188, &(0x7f0000000380)=0xbc) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000200)={0x200000000000000, 0x4, 0x10000, 0x2, 0xb}) socket$rxrpc(0x21, 0x2, 0xa) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@ng={0x4, 0xd, "3bf6d3a80cfe74e6538c33c801"}, 0xf, 0x2) 22:58:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:58:57 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r2, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1f}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x3422a093d5bdb629}, 0x24001098) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x40002) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x81, 0x0, 0x9, 0x4, 0x0, 0xfffffffffffffe01, 0x2910, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000080), 0x8}, 0x10020, 0x9, 0xb5, 0x5, 0x200000000000, 0x10000, 0x1000}, 0xffffffffffffffff, 0xb, r4, 0x8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204b60002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x6}, 0x0, 0x7, 0x5, 0x6b7166c20af1928b, 0x0, 0x800, 0x2}) [ 561.097610][T13806] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:58:57 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) [ 561.336826][T13814] FAT-fs (loop2): Directory bread(block 182) failed [ 561.356670][T13814] FAT-fs (loop2): Directory bread(block 183) failed 22:58:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 561.409906][T13814] FAT-fs (loop2): Directory bread(block 184) failed [ 561.431942][T13814] FAT-fs (loop2): Directory bread(block 185) failed [ 561.476543][T13814] FAT-fs (loop2): Directory bread(block 186) failed [ 561.500035][T13814] FAT-fs (loop2): Directory bread(block 187) failed [ 561.528107][T13814] FAT-fs (loop2): Directory bread(block 188) failed [ 561.552352][T13814] FAT-fs (loop2): Directory bread(block 189) failed [ 561.562624][T13814] FAT-fs (loop2): Directory bread(block 190) failed [ 561.581729][T13814] FAT-fs (loop2): Directory bread(block 191) failed [ 561.643819][T13793] device veth0_to_hsr left promiscuous mode 22:58:58 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2b1, 0xe) 22:58:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:58:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:58:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 561.811847][ C1] net_ratelimit: 21 callbacks suppressed [ 561.811860][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 561.823338][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 561.920445][T13841] device veth0_to_hsr entered promiscuous mode 22:58:58 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x358, 0x0, 0x0, 0x0, 0xb881391f0dda420a}, 0x0) [ 561.971843][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 561.977682][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:58:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x0) 22:58:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getpid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 562.461837][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 562.467697][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 562.723345][T13834] device veth0_to_hsr left promiscuous mode 22:59:00 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x6) 22:59:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 22:59:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x0) 22:59:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getpid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:00 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000002, 0xe) [ 564.083610][T13870] device veth0_to_hsr entered promiscuous mode 22:59:00 executing program 3: seccomp(0x1, 0x1, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x9, 0x0, 0x3d, 0x5}, {0x2, 0x7, 0x4, 0x2}, {0xf24, 0x4, 0x8, 0x60}, {0x99c, 0x7, 0x9, 0x3fc}, {0xffff, 0x9c, 0x9, 0x20}, {0x6d5, 0x0, 0x9, 0x9}]}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000540)=[0xee01]) chown(&(0x7f0000000440)='./file0\x00', r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0xa58, 0x0) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f00000002c0)=""/59) dup2(r3, r5) ioctl$CAPI_REGISTER(r5, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000100)=0x0) sched_getattr(r7, &(0x7f0000000140)={0x30}, 0x30, 0x0) r8 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x3, 0xc0802) open_by_handle_at(r8, &(0x7f0000000340)={0xcd, 0x9, "da8e89fa246025200b92774c9c1ebf4e31b3311b2a49b6ced7591ad667aaca08da9cb4c39a65a389c17e131a386a7e6ded701b88dc04694d9133f44aa27674fc9a1c20d30b6fff816f537b4d8099b4d89a99f857a25ebd7ddd24463a0807465c16cfa88f916debf024cad99ad0672e52becaec2ed9058cad1d1c1843bf5e3fb07b8138735a95ca6a25f2994611f0c2bd2fef569a0c856704b1cebc9b91ed704e1f923c3f504310b3138ba6a1d0a2a25319f9e125dbd83104f2c09a01b6b308e677b188cd57"}, 0xe50f4d81d364f61d) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r9 = socket$rxrpc(0x21, 0x2, 0xa) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) dup2(r10, r12) ioctl$CAPI_REGISTER(r12, 0xc0104307, &(0x7f0000000000)={0x1000000}) poll(&(0x7f00000000c0)=[{r9}], 0x1, 0x6) r13 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SIOCAX25GETUID(r13, 0x89e0, &(0x7f0000000240)={0x3, @default, r14}) 22:59:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x0) 22:59:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:59:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getpid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) connect$unix(r2, &(0x7f00000011c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000001180)='tls\x00', 0x4) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb1502008a081e7895c0f642a131a359fe197ef4f6cec56e9b69f56786dbcda834c9dc68a2bd33509b3c728eac335c38f489725986a2cb6cd4d34d99ec0404367ca94254c2c445586fbdd136b123b695a6f77783b29bf300963f0b099a9c377017a10bbaa1a4a7c4903c9808e5a5d237b340e018e0ab98979ec1a66e28a688bd6aa05b64daa8f799dcc09e37c9db92a79053a50f26871c14afa0b8e0bf1cbe9810b7b0252c541e7b279ffd963d83c6d668f9b084de807c8deea3fd4e9eb9dc83ea658022cbe736613b25e1a0f09c05581ff514a06cae45ff68dbf03dc43921649a5e1cb80d71ebd10bc47302f52d50abbf560d7f071e149e1f923d1cc7badb52b4e3c12f656cbe74e9b15113b39cd60397f6650cf05e8687cf835276b8fb06586df4dc1d26c3c89550ca04ecea640f7ee4708fb6f62cb858b1c05c7e202380f957b4d7a30cb7bef5b68aa124f206db6be146b21df07687dfbe124792b4c53def002564659fd36eff7096c07a5d15e9b70acc79a65499fc49224eb9762c2be0db3ef99cf7e8883a2a058ab2cb380241582498f21a2ec7d7d09f696dbc53e21e5105d00421905efa77a97a0bddd23863d088d275df1483ef2a008ea3af65f91f58c3d848cf161bbfcdd0ff5610d9455bad258cb99a1bac0c123a6c29d4608a9ebb0b28dc8c52f47c9d443cf4b119d8999ed66e5e1ced3109e62c847629844e1b4b06000217f42d322a9c8a0fb1d836dd35a6d6043e25dc06f4ebfaf2bb2b7eac2fce6a45ea282d8dfbf8ea0b2e7b2148988b613e7e949ac063aa22a855885099999ce6405d8d3f6c8c5adcd55a1dbbc2b3ddfcc36317637195f19b4c4a70e3fb83196b4fd09586377e225f44eaebb3debce4dcce5b336441096865fe46552abe1e81e6341c6488ea978694dc66a98864d564b1522399b3f50ffd52249ed03c38bd0267ecb4de7420468e709f1edf0a78c5487d53b7bc845f91b6b484a57a0aa97b72948c1684bb488067989689543731d298a4f1287bafb35e8f776d7fb76103c64e81f193421346e9d2d8a3f2aff3312e0eb13702146e092c3efc1d94ced871a95687938b710bac30852a1bb3ac4b248345b684e19771bb21cd99d8ae6bb5b9c89b27f8cf255c3e4119cc9ae35830d6cc24e30bb2996e2df6d6e927d0679c85e2f6a8194bf0806bcb281e259d82d9fc58f0aa65487ba1dd8c1f97f89d15f80d76979f2b28d0d5d75a4742aeffe747e793797f78402e1b0d060174d6fce5f20c4bb0c0faf41efcfa91d46c52e8aa64a8a28e109c2b481de09b58e313fd892a81bb893c555fda57a9ac999e7717a4aca81904b485dd2b6654de59d50353e41dfa78ebade2f28a2b83cf28772fe1bb64c1b447ec3be0b081056acf210fc3b435126fcc359bd9b1b6d9b8e94143a681f9ba285e409b205b19e4e5523f94f7d4cd4437ff13d2c8610fe5b2a649daefcd32a9fa7bcc67a80e6136acbf29d980adcca3e85c8d869bfd563f8c2024aab2f4c762df5454c1147b326e78ae42a0fb6df6ebe2f401705da7160c7233cb9b41a9013b5c5155c4077df96798509e47aaeb9e250258f2c15a75aecc7a162f49d1d4f32eb44c9bdd5104d7cac25439fed97d9476b6febf6aa06dbb1706f10da3521d2e8b97adef3f8f8fde5fa4b47cc2da3943fe4588cf6d2a6ab5aa3b782e3e31b84cdd5fb74da06cc24ced9a47e6e9e7fba02fc18453851a6363e4763e9ec0ef07c2d9de55b9081657cc35ec3526bd840b7983429a7b089f689a188cffab87b80b77211e58348ca7c5d70b0ddf13e3b9b6bd904bf57a947b607256f15e74024c938db453ca8f4dc0a19c672aee54f976ad1c8e08e2ec6356e19d4556b22eb8de9f3b8c4db6024bb0b4ce038ea46213f78db16046e80428c11b405052354fee9f25fa942c0384ccb0424a6e505f6a1a1aaa91e3e4e03612292aedc26c51f3f510226ab9ddd358cb31cf9914efddb5878dbbc9dc456b02ad4319e38fef1d560954609b990a71030f9bb2eeef18dd0aeea311823fc73a2f0ffbaa87c2da1a45b4369cefefee17e9cc4841c9d271cc5329c6c275fee375714299a634ddf5e5d02fe233a941fc93b436716ae6eb159ba6e2130e899e4fae2612525e0a59870e68e9b41c125237a650bc4936716f12a911e3cdd395b4767e328c36535f76822484bf8bd3ba72152821e0e85aba4859454291fcc57e3b974654bbd090c913960ca9b9bb2bf408c9e8936d69c1b1bf55196763ca4e6b70282767b825699d104734255bce1fecf1fc66431d0ca76d80e54a0a1d33d7240d67f46494b263e99349402d9cc415265d4a8cef9749d6e9169becfec098f97ff73f79d0af0abdefbebea1d27cea6d101e9d5ae6351cbbc7262fea8b4cf537559c0a6719191c0de5b98b5a870c29ff62d704ceb8297694fb25098406e3da39f5e1b0488d9798c357f81c42a046587a0f10db347a480c5cfb6edbcf6365a6993269ab9d01704d775bf38e67b9d46dabbb78ddde3e0571f712871b6248ace8faa4e1c06111056684aea0ad43615dc12d8ae255e3407e79d09a455f6a1f25ef4d570ef72f8b85c45f995808494c056bdb1a3843ad9d20f1bcc6efd11b17233cfec6701169512e86f5c05c460e657f6f426f8ac95cb40e7dfc74abf05a17df118baf37e776fbbf7e7efe5edf594c57b0c18c77d7f64225354eca14829e3aa34ae0a32e4036f04679e71c3fc9caa4dc5fd486cdad41c58164d9c17e6220b5c90a9bce5606a282a8505d0c195c7fd92b71efcb81a08f34c95c667c3519f574a2b6bbe246b83ae1e15463576777fd7a170544f2d3b50913be6632d746d6d1ca2e022256557bdee2bd61f0ebea8b32d9b7c541333cdbaead9d223b6774d199555ce5efeb82b30dee39aff9baeda260167e49d7e992f9a92e5a4730571f6c016d2720362c6d58c725d925adad902b30990259988e54a1ab66fcefab4aaef3af2b6014f47969e66ac0f07efb154dfe3905cc3f4e51fd1761259b64f765d30657f1335204f7e508fbe9ea62dc72f7d07419a3b2ccfec4600956e31938c758a421ea491c2ffc24bd2cb212b6fe6161202c57f5cf3fe86d16d3a35a072aa67159302d6f2aca45aef415faeaea02e908b2877c83e9f78dcabd49bf8e50bdddf163679d0d0296fc32760523e62c45fac675469238b7dd182dd3a7d22ab73e7af35475be1210853c324c86b91e7c56f096e8a94eb49b1240f4af6213fe7929171bd5167ecfee1bde3da4f4c8c9ab07f5f2ce58a57f5c47c7ef516b3764ceaa1fc471a843f1b73eb99ada8651c61e9e2974620d48c6a2304707a2d20f3236211b89608e95409b8b0239f1a31cb4744b9ed9080000000ccf6d5748257032e7918231af47e6edc6e430115f28678c1f1298131667b5b261dde74cc8487a62bafc21d262f09a09f00adaf5f4ec8e1b43b291d0a1f1275525ee327d384f94f495aff9d668022a50c887ec7fbeb09db299550e0ba92477e65fadd962ca678d0f992e7541b8083e0c4e1cbd4ab0be4dce8e0dd429b82b5835f7597c64b0eadc195b0b5964c3ed4b11d47d44bdf8521de79752ea7411081df83dd452b79d72595069684696310b645c8543749baf41f0beba9d7fccd8bd242f273c0f02000000000000002a324d8bc8251196c1ebbf4935aa126ea4ee45a7f8f5e500452c3b4ae8f885c3e6848f7123220ca6bb3a465b82cec7dde89e403ef0dbbf70726b096888f7522165365e1f2ba17f2491c6c630c5b07729bb8d83aebc77320514848ed6e88d4b3f13ee22a00f688d4c03fbf2f3a17f5e7ca15ae97ec68e61857fcc513b4a9ea04eab924bcc9ee5caed6c82058fe24593c75bfc036621b59b8d4470f202a1a97f5d0af493865459567d4e7c6e1a5a0d5e8f7e989b2276d4a6c1de35fadb7ccbb2cb01dbcbe25797597aa8bba5b91c01c8222d081ef575b745d775eb687de82c4547ff6efcf21fe14687da33205c50dd34259056bf5b223a77a6db38bc4486bbec1484efbfea6929eeb2557a7cb139536c6127fc5d05c94319650c80fed0cf72dc5ef55d0dc2fee88ccda994e1d65d29ed3425fa83099b3a3de2bd3a093577600c6bd1b067eb45e5cd8ec818ea65b050e7a38d9d9b2dca4a65f1cdd5b77d6f7e4a52b0fc54a14de6eb95125c4a30062f95ed11232059c12bf2eedb993c8e7ea4b9501fbd0f5dc96567763202655d0bb8f6e8731bc4325e211679345370cb731357f2efc3892379bac8b2f4f92353e089f647a684574e83752cb86de8855e243503527b0db3dfd508a447b2068b1f12e40c84264e7e9b5e46c9d7b2f84f9a4fccfb9f8a2f326ebdfda4c59525881a173d3bffff0000e352cdbba95141c130f57f5275de9894cca93ff7c1579a858bd3948f15cdaf48f4e2c3a652624056950c45add02514476fd94788d65e5f9de667215c5170fd7a05ffd23a446a1bed3240c66f8465305fe08edeafd891ff2ac7ef14dfd8448fd5971382f5b5d2c37525a43ecf11d6da296453dbe127dc8d1fed2881edef41f6a44d9733e631c24da732298bf37b72a195437bcdd2ad2821f4be5d4681a2ef60fcff3889d6dae13c6bed555eda5c1fd23befd4dd46a840fa83357ceb3d12807372469aabbfdd3683cf0be02bc80a35c92466b711c22fb460db27de83b2a5ad648b7a6d368d23140442d5beb232b716711a1d802933365ab78732dfe293569c8e955423598ae83588282ac4969b454683aa3a3ca84b0a25bf5b1c3e540ed10d79bb0ba04f00d6f752760256855f90f09892a08b3c3d4e0d08fa7397d567dad8430abd271f1efdc1c7dc8613ad685bbf6df09ae7465914778b783e0f74eb00db248c811a05858a104e43b182db2864c804793ec101354a2f4f75af79119ff60e33e0f2a76c41eea7db5dee5f05e0e24c4eb8a23523008fc5a424045c17c01876f6aa307eb9af8fe731576c1e69b25252574b41e506179ef3cca11b3e3c0168f9bbff053a39ce147df878f2b3c73dee0fd514c02c8641d13a80b4d63b7518da2d5622e692a9ff9ec8f0ef5acb98d4d263bcc155e0d4acc02679624d8eb59ba5d3dba4783f97a36889ca83fb4537d4831a25b10f0eec0b7fe258db08b3bade42ca9dd12db0ca199c6fd7472c98526861b9f3ab1e805142a68adfc15990134497b2dc827288e6620a86df6f34f0e75513f0465da3493f9275f2090ab1c7bbcbe4b4224ae2f3c44efe587fa6504267a2efab5639bc6ebd62e9ca986ff135c011c7dd2596da174512f1f51411f85c016753988b86e582f426e1c40b56a3b93a3042a04d45c2c50fbb5651e0c653b87570686babb3d664cacc9c2649d5d6390f2d91408f12f84680fe41f7e127ee5ec4dabbea6268f1465a0d4ed843221f52e11c60aba19ce5a073a1b67ee4b322abf312b7031fe1b3de622ef18b7bc3999db3645727c0bdae4ca04d3ac3325fbcfadeb6af8efc9267b7ab6911bb770ecb7855853fe3620d00ffe6834a55f68c6b4cbbcdc94203b264bb337cc5130bef03893e73981619cfd3fd0403e754ee6a3bc6c7a168abb61f58313b181a21f8f98cb4191a8c6da7ce8f822bd2e911809f5ed42146b41a3c4b74a68a609444dc29e08cebb2ad156bb255fac2cb34f743547a9184c0e8be2f9b99309da5a3e18ea6b184983fb660a185f97c585b01ba071513cad8592d046729ccd573781716bed1603afece85dff723f1e5d8b6cc774ad556f03f94b8a28fd3c37b22a9630afb5b66af5ffa25ea39d7176b57f9045c0c2315c7be230a0886ff8b45a6548302cc9c5657cff4a27da743e60ff52247678126f4"], 0x1015, 0x0) 22:59:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') preadv(r0, &(0x7f0000000900)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1, 0x3) [ 564.541882][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 564.547693][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87fa, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f00000001c0)=""/1, 0x1, 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000004, 0x1010, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet(0x10, 0x2, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), 0x0) r5 = socket(0x1000000010, 0x400000400080803, 0x6e) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) socket$inet6(0xa, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) [ 564.854701][T13865] device veth0_to_hsr left promiscuous mode 22:59:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:01 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000003, 0xe) 22:59:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23}, {0x2, 0x4e21, @loopback}, 0x8, 0x0, 0x0, 0x0, 0x8, &(0x7f00000001c0)='nlmon0\x00', 0x6b, 0x92, 0x80}) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000002c0)=0x2, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b008b0900000000"], 0x28}}, 0x0) sync_file_range(r2, 0x7, 0xfffffffffffffff8, 0x7) r3 = socket(0x8, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x44) r4 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$nl_generic(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x108, 0x3e, 0x200, 0x70bd25, 0x25dfdbfb, {0x1a}, [@generic="7e93779710a7085d4ba9756be2f3a30cb9d7ad005a6b615bc9a34abd93763f32907d83e30ef4c38edbe060d8e286df8bd3fd6e40478d3da8c5fd92bef39226f14b6c348fd7e280e7f199e2c5efedf98cbff7727d456626285b1bf81f62c0c14563a395e86180c8b5e7ae04b5a44c11691b882cf5e9042a9b3977edb52b15f87efac4ed7d2569dbf6d581e23e8e215b1feca59c", @generic="a295003e0c3aabbb3d03b4c98978b991a9032d78f498e05f85b4bc14fcf9a0c16fe4bd49aee0177ef927587bcfd512ba4f1679744c24fd6c2302059e9fe9d33eedd4eed457425c04a8839923e2e2233ea4b0", @typed={0xc, 0x16, @u64=0x4771f102}]}, 0x108}, 0x1, 0x0, 0x0, 0x404c010}, 0x815) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x6) [ 565.219876][T13920] device veth0_to_hsr entered promiscuous mode [ 565.331863][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 565.337684][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0xffffffd) 22:59:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000100)=0x6) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x7fff) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x80000) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x6) 22:59:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:02 executing program 2: pipe(&(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) dup(r0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:59:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="b5147405fec22289a722e065e9e62793231dda5f3da88cdaa966a30234a2013d55b6d4354edb00d7f32e39ece402a8ae05d747079451638df185414a7eae628a519574a7f455c0eff3d152b3c262c1e45bc5e0") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1, 0x80}], 0x1, 0x6) [ 565.984913][T13919] device veth0_to_hsr left promiscuous mode 22:59:02 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000005, 0xe) 22:59:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) 22:59:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f00000001c0)="0800b50563876b4cce82166076100352040000001b25fa6e760798e8080071d87ac111b1ab812c439d577b12bbb50c4ccc53ad48d3c1d02666f02b4b65fed14f4d9b803aabb0603c07a8f0a459bdcdd991181abf7eddfc3d59a81a1dd0114c8bcd803b31d00f00301f5eca2b2bbeb9c39e0f90566183448b4a93037d7db66a251681450e1138475b27e8d5ec242c") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='nr0\x00', 0x10) r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) [ 566.320787][T13963] device veth0_to_hsr entered promiscuous mode 22:59:02 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 566.556544][T13973] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PORT_SELF={0x4}]}, 0x2c}}, 0x0) [ 566.685469][T13975] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 22:59:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0), 0x0, 0x6) 22:59:03 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = gettid() clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, r1+30000000}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000100000016) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 566.929830][T13986] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:59:03 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000040)="0800b5055e0bcfe8fb0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xee29, 0x4dba75ae6da705d1) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000200)=[@assoc={0x18, 0x117, 0x4, 0x20}, @op={0x18}, @iv={0x58, 0x117, 0x2, 0x43, "5754275dd6b92cd9e6b1e04005bf19b53708274be9f4e4ee151eb2c622268aa4a5b1887b3c287ca7801989cd875c3786ea9c6306da99307ead4f0bd642185b0a31dae5"}, @assoc={0x18, 0x117, 0x4, 0x8}], 0xa0}], 0x1, 0xd0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) dup2(r5, r7) ioctl$CAPI_REGISTER(r7, 0xc0104307, &(0x7f0000000000)={0x1000000}) write$P9_RCLUNK(r7, &(0x7f00000001c0)={0x7, 0x79, 0x1}, 0x7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={r8, 0x3f}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={r8, 0x2a07}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={r9, 0x3, 0x10, 0x3, 0xffff}, &(0x7f0000000180)=0x18) [ 567.247696][T13960] device veth0_to_hsr left promiscuous mode 22:59:03 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000006, 0xe) 22:59:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:03 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 567.441025][T14013] device veth0_to_hsr entered promiscuous mode 22:59:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x14, 0x17, 0x101}, 0x14}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) 22:59:04 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = gettid() clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, r1+30000000}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000100000016) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:59:04 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 568.051859][ C1] net_ratelimit: 10 callbacks suppressed [ 568.051876][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 568.063420][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8100000008b0f, 0x0) [ 568.221882][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 568.227697][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:04 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 568.369730][T14007] device veth0_to_hsr left promiscuous mode 22:59:04 executing program 2: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='/)lo\x00', 0x0) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, 0x0, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 22:59:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:04 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000008, 0xe) 22:59:04 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) fstat(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001bc0)={0x0}, &(0x7f0000001c00)=0xc) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {0x0, 0x0, 0x5}, {0x0}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f", 0xb, 0xc64f}], 0x0, &(0x7f0000000b00)={[{@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r7}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r8}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) r9 = getegid() r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001c80)={&(0x7f0000001c40)='./file0\x00', 0x0, 0x18}, 0x10) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r13 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) r14 = accept4$netrom(r13, &(0x7f0000001cc0)={{}, [@rose, @default, @default, @bcast, @null, @rose, @bcast, @default]}, &(0x7f0000001d40)=0x48, 0x80000) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r18, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r19 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/vhost-net\x00', 0x2, 0x0) r20 = socket$caif_stream(0x25, 0x1, 0x2) r21 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r22, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r23 = perf_event_open(&(0x7f0000001e00)={0x0, 0x70, 0xd2, 0x3f, 0x2, 0xc2, 0x0, 0x100000001, 0x8400, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x613, 0x4, @perf_bp={&(0x7f0000001dc0), 0xe}, 0x8000, 0x3, 0x7, 0x12, 0x40, 0x4, 0x5}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r25, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r26 = syz_open_dev$mice(&(0x7f0000001e80)='/dev/input/mice\x00', 0x0, 0x10000) r27 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r27, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r28 = getpid() sched_setscheduler(r28, 0x0, &(0x7f0000000380)) r29 = getuid() r30 = gettid() stat(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}) r32 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r33 = open(0x0, 0x0, 0x0) fcntl$setlease(r33, 0x400, 0x0) r34 = geteuid() fcntl$getownex(r32, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r33, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r40 = getgid() r41 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r41, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r34, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r35, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r40, @ANYRES32=r36, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r37, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r32, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r38, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r39, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r33, @ANYRES32, @ANYRESHEX, @ANYRES32=r33, @ANYRES32=r32, @ANYRES32=r41, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r40, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r42 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r43 = open(0x0, 0x0, 0x0) fcntl$setlease(r43, 0x400, 0x0) r44 = geteuid() fcntl$getownex(r42, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r43, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r50 = getgid() r51 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r51, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r44, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r45, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r50, @ANYRES32=r46, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r47, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r42, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r48, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r49, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r43, @ANYRES32, @ANYRESHEX, @ANYRES32=r43, @ANYRES32=r42, @ANYRES32=r51, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r50, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r52 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r53 = open(0x0, 0x0, 0x0) fcntl$setlease(r53, 0x400, 0x0) r54 = geteuid() fcntl$getownex(r52, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r53, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r52, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r60 = getgid() r61 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r61, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r54, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r55, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r60, @ANYRES32=r56, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r57, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r52, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r58, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r59, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r53, @ANYRES32, @ANYRESHEX, @ANYRES32=r53, @ANYRES32=r52, @ANYRES32=r61, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r60, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r62 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r63 = open(0x0, 0x0, 0x0) fcntl$setlease(r63, 0x400, 0x0) r64 = geteuid() fcntl$getownex(r62, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r63, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r62, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r70 = getgid() r71 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r71, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r64, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r65, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r70, @ANYRES32=r66, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r67, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r62, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r68, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r69, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r63, @ANYRES32, @ANYRESHEX, @ANYRES32=r63, @ANYRES32=r62, @ANYRES32=r71, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r70, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) getgroups(0x5, &(0x7f0000001f80)=[r40, r46, r56, r70, 0x0]) r73 = getpid() sched_setscheduler(r73, 0x0, &(0x7f0000000380)) r74 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r74, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r75) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {0x0, 0x0, 0x5}, {0x0}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f", 0xb, 0xc64f}], 0x0, &(0x7f0000000b00)={[{@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r75}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r76}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) r77 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r78 = open(0x0, 0x0, 0x0) fcntl$setlease(r78, 0x400, 0x0) r79 = geteuid() fcntl$getownex(r77, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r78, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r77, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r85 = getgid() r86 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r86, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r79, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r80, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r85, @ANYRES32=r81, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r82, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r77, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r83, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r84, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r78, @ANYRES32, @ANYRESHEX, @ANYRES32=r78, @ANYRES32=r77, @ANYRES32=r86, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r85, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r87 = getpid() r88 = getuid() r89 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r90 = open(0x0, 0x0, 0x0) fcntl$setlease(r90, 0x400, 0x0) r91 = geteuid() fcntl$getownex(r89, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r90, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r89, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r97 = getgid() r98 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r98, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r91, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r92, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r97, @ANYRES32=r93, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r94, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r89, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r95, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r96, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r90, @ANYRES32, @ANYRESHEX, @ANYRES32=r90, @ANYRES32=r89, @ANYRES32=r98, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r97, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r99 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r99, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r100 = openat$vhci(0xffffffffffffff9c, &(0x7f0000002540)='/dev/vhci\x00', 0x2) r101 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r101, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r102 = getpid() sched_setscheduler(r102, 0x0, &(0x7f0000000380)) stat(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r104 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r104, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) fstat(r104, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000026c0)=0x0) r107 = getpid() sched_setscheduler(r107, 0x0, &(0x7f0000000380)) r108 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r108, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r109) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {0x0, 0x0, 0x5}, {0x0}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f", 0xb, 0xc64f}], 0x0, &(0x7f0000000b00)={[{@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r109}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r110}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) r111 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r112 = open(0x0, 0x0, 0x0) fcntl$setlease(r112, 0x400, 0x0) r113 = geteuid() fcntl$getownex(r111, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r112, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r111, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r119 = getgid() r120 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r120, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r113, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r114, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r119, @ANYRES32=r115, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r116, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r111, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r117, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r118, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r112, @ANYRES32, @ANYRESHEX, @ANYRES32=r112, @ANYRES32=r111, @ANYRES32=r120, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r119, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r121 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r121, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r122 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r122, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r123 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/zero\x00', 0x334200, 0x0) r124 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r124, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r125 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/dlm_plock\x00', 0x1, 0x0) r126 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/ashmem\x00', 0x28040, 0x0) r127 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r127, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r128 = socket$nl_netfilter(0x10, 0x3, 0xc) r129 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r129, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r130 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/ptmx\x00', 0x0, 0x0) r131 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000004400)='/proc/self/attr/exec\x00', 0x2, 0x0) r132 = eventfd(0x3f) r133 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r133, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r134 = socket$nl_netfilter(0x10, 0x3, 0xc) r135 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r135, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r136 = syz_open_dev$usbfs(&(0x7f0000004440)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffa, 0x400000) r137 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r137, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r138 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r138, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r139 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r139, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r140 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r140, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r141 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r142 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r142, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r143 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r143, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r144 = getpid() sched_setscheduler(r144, 0x0, &(0x7f0000000380)) r145 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r145, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) fstat(r145, &(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, 0x0}) r147 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r147, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$sock_cred(r147, 0x1, 0x11, &(0x7f0000004500)={0x0, 0x0, 0x0}, &(0x7f0000004540)=0xc) r149 = getpid() sched_setscheduler(r149, 0x0, &(0x7f0000000380)) r150 = getuid() r151 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r152 = open(0x0, 0x0, 0x0) fcntl$setlease(r152, 0x400, 0x0) r153 = geteuid() fcntl$getownex(r151, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r152, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r151, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r159 = getgid() r160 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r160, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r153, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r154, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r159, @ANYRES32=r155, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r156, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r151, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r157, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r158, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r152, @ANYRES32, @ANYRESHEX, @ANYRES32=r152, @ANYRES32=r151, @ANYRES32=r160, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r159, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r161 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r161, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r162 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r162, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r163 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r163, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r164 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r164, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r165 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r165, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r166 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r166, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r167 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r167, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r168 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r168, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004580)=0x0) r170 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r170, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r171) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {0x0, 0x0, 0x5}, {0x0}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f", 0xb, 0xc64f}], 0x0, &(0x7f0000000b00)={[{@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r171}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r172}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000045c0)=0x0) r174 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r174, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r175) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {0x0, 0x0, 0x5}, {0x0}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f", 0xb, 0xc64f}], 0x0, &(0x7f0000000b00)={[{@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r175}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r176}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) fstat(r0, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000004800)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000180)="a0b58311629aeef50a489dafca3964c083c040034e660c10eb928f41c392808dd54be56dce8ef0e9", 0x28}, {&(0x7f00000001c0)="4f18f3c45ad979179d01d8fc175ae2c46afe4cf230dd4d743dd4dfb2f357a8f02c32bad5cf661136d32126a3194f25b843f17ade2fe552a636555ff5f5e3783fc1a217239b669c9ff822a5049bf4f7b0556cd84b8f45e8056d2900b8e612aec47e8255866457f7ed0adada6e3c64ef02", 0x70}, {&(0x7f0000000240)="943356ef0d5b65bc77b05a3c3be5b8156a0443c182efe2a3ae211f9586fdcda1d845ee607bafad942cbe690d2d885e5d9b017986fcd060145fcec5acd94c1d8acd45386a3f200a1a07005a5b", 0x4c}, {&(0x7f00000002c0)="333feb78a8bdd6384339bf1d310e6c66c854d085014cd34526ba678db353e568fb052b58960645d0f782872f6dcf44e4c21bfe0cbdafb017db050dd00fbbb43decfe57c22aba2968c0b525b76803428a3dca2167da0673beb5c150220016e3f1bb46e34c259196fa4a2f1159e05076f0c608a2661826b021f5e19951d86675558f05c108310c13e0ca7adfba6a10612249d4488a0277eb55b87ef310358e214de2650d053a4f10ad451b7259a7f8c19fd5e717a489a2c7f2fc05be0014b5066635a672309a4a3844a814cbd8b813f51292fb1ce584c6410998dab7496b7e7ae2bcb7f6f8b482a23a", 0xe8}, {&(0x7f00000003c0)="47e44a550405ddb58b470d5907e7fefb32cc86737d9c371c500fac577c144ce1e54b0044a53f8c4456df482437ea7c4812345e8ced3f1672361144632b585f527e718cb09f5eba641df91b2f5021a4491daac2ac6a845d59cc4dfad21b80f480f4999588b8e227143eee9a66579a3c564047fc5f5a9866ea148d2ba4461694a42b841520858ae3e798cf36f331e940395af7901ab054868c63a61c74172d05cd2ce0192907d51cda0dee9fdba2d0b471782bb92955e7a4adc1a19f79c452cfd8d6d59f8d6e3f13435a797723ef6038731a4ad42a7c75a44d28da5cc3ee96", 0xde}, {&(0x7f00000004c0)="b957a78045648cc4d6d19f97399df7441779b50c352d62b9847ce8e70e34cfaefac1eb532d4bfcdffd22aca3f2384c8c0b63ccaa8b6a35ac7951e833752363ea356805bf11d08d0c5e6a1113f3c5a61e2030b9590f43cf05d8cf2bc7e60c9cdd98322c2dc68405d3b2c1f1f75816c860abf9eb0d3a5f33eb19c97c43aff069f5f7f7e03638c996c30b6e05ec23804edc5fa07ebcf7cda0bcfbc4d3a991595a884eb46328ae69eceb606171cb007e21587e697d1c8bb53c7d9f1507eab4706fa6293b75ddcb529249135734501c3ad5dde7955715052ddf05c717089c57f66bd97b6e44", 0xe3}], 0x6, 0x0, 0x0, 0x1}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f00000006c0)="c0c4f185170a664f8a7db8cf2f672d4a2ead3686066cbed1eab1691219586255799cffe07db764306fd2a1650144043d1c0eceb93a51362e0dd0f1bf6592f384cd02a192a20ebe4e4143e438342377a03ccf3a668301285696aeb927bf9d5f3116424c552b2853cb1ad9", 0x6a}, {&(0x7f0000000740)="55075c1214e8e5bc7cb95554fb4331365eacaa01fef1ebefeb7af972d06442aa22357c6a747c6d541aa56f63eb1a39056699dda345bd483b23800520fcbe26d96b8fe6daa2a23f219ffd2fc48cc92a53fc93e42f09dbd6f0d33599ce65288efd8e1969d5a6f93b241ee044e573b4449d2f6e73704d393d1a6bcd9f2d6ea2d9ad36b3d6dbc8dccd0a1c9ab36b5b75c229ce76ef0d3d1c2c9bbc2f9fde42", 0x9d}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="b9b6944ec64f791ef25c55a9cd158b9bb96827422d6cdba772402505eac99fb3d686ecd071e4aa43da0e614345b38162f5fbbeb0a87f150031a51c162ace010011f5a6b73341a006a3cfcb9fbfba42b3cf951d986e54bbdb4006665eba629ec02e1c6d5b8df5d14a58afd4cd2ec1d7b3ba90df18189df22a3a2cf0697300e1d91b9b6b6c1f442daa87d636dbb0edc60900ee3d452ab6eb070ffb27cca4c2453dcb8c0353a108f552a47f775de67cca9aba529002df1f1f7bda1a31d5324ae6a96d2e3fab81a2f4be154c30f0c3932ed375ef58f1ac99e3bd51ce46d17d9226e706b752c236d8895cc3212b0210aefde9f181b96c5e84165c3f", 0xf9}, {&(0x7f0000001900)="c8ef0f6fb11127ad15ff088062c514cf8cf19647db3ae43aa93c86d020428e8c49263487943525f883a50d4cac9d927a54e4f8c446858967", 0x38}, {&(0x7f0000001940)="273f9f39901801dc0504d84adda7547a4369353a2d101baec2c7762ab19b8e01edccd62756a56ab86f8d42bb8ceb8611c58f3bf83219a988556364405f8c78ae1648289f5682e77e828d093e2259e4ace264b9dcc5a1a40e6785dc0793a3ae36fcb0733ffa2aed6b66f9a4c44c6a2e4af160c8062b2ffaa689e99f0637e17d", 0x7f}, {&(0x7f00000019c0)="53205443c49524b37d7f149b99f28c3e9ba9f839e8ad60ed8ffa95397fae0a7d25efb02c1322b16a64149d0d3f43b755cf7f179d30393686fae470d3c4994e3980c62efe3b50e51b9c0854e98dfed9684b448da1e4e56847202c330f59e93106194386cea5e7f3616ed65632798d230dcd5d2fe500b00dcabccc00d3eae6fe7db4072da9f056fdb8dfdc6ac11010ef307ecca568b81339bc27ec4257ae7ecc5d2291e6f7991467795cc4f00014acf34a227ff56c310572d7b584e8f8c62d8306b441e3fbb85d5edb4f34b14336bb8824a96ce40a034a747e4cb9e6a26fe4de", 0xdf}], 0x7, &(0x7f0000001fc0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r5, r8, r9}}}, @rights={{0x34, 0x1, 0x1, [r10, r11, r12, r0, r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r0, r15, r16, r17, r18, r19, r20, r21, r22, r23]}}, @rights={{0x14, 0x1, 0x1, [r24]}}, @rights={{0x18, 0x1, 0x1, [r0, r25]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x1c, 0x1, 0x1, [r26, r0, r27]}}, @cred={{0x1c, 0x1, 0x2, {r28, r29}}}, @cred={{0x1c, 0x1, 0x2, {r30, r31, r72}}}], 0x158, 0x80}, {&(0x7f0000002140)=@abs={0xe36fa924dabf5154, 0x0, 0x4e23}, 0x6e, &(0x7f00000024c0)=[{&(0x7f00000021c0)="136351cb36d19385563bbb19f7eceefef6b204aee05f27c7c5ad3639f341797751a046ec6f3f30ae0cf07200956f1fbea428bd0f1ebb0f08ccc647de6d89c13535347ec5ce6861d8061535ed9d92c0f9b4adb175aa4740a3467c014fffe5d780c9c5be9540c57d7529e087ae51e6e5de21c7ed09479465a4beed6c4fb1dd5009613c92f231912e0be217f02c0c27258f0214dac4a0b1ce2056d6a9d0e1aa5056dfdfee", 0xa3}, {&(0x7f0000002280)="a97fa70f7f0d3aac0797174d0c7db204c059ca9617bab976ac547e7ca3281dbaf9cd24690fa376c35a386552e955c73c51e50e489add91ce761731", 0x3b}, {&(0x7f00000022c0)="3a3d9cb61c705fad3da8ea0d3799094e147b6dd7191832de2c99583a9e8dd0edd590677f0a67ccc4d4cbe80f9d6d59e1b5a81075105c073e4e9c08e2f3e7af5b", 0x40}, {&(0x7f0000002300)="65bce5dd392a66e7cd1646a4c58c0ac6907666bdf66ca4c660c1bdc0189801555257de45e78653d5d10ae3705227d13cf4c7c7486fcb38ed0d9f437d2acb38d17da741c10a9620f64824aef6e8dae9fce539bcb87ea233fa672999642e55953bc1d83aacdb8a82756b22d946f120ea4ed0a55c90233683db7804cd19694971638638c2c1061883a84679a7fd22a14ed69c0b40298867f5877fe333b64f89e7ca2a3646", 0xa3}, {&(0x7f00000023c0)="bbfbef6f53c2830f2dca6d1462166718191883f5ef745cce1e7fc5a8614bf5ad03b971531f3909a1bae0af484f486ee4729443937d2fc143b25b01850a24fa6c077f6380e065fe1989b92b63f5822ef5e0fd86b6cd2fd0fc608e375410f47c5035110063da644502be693390d09743bc85aa32ceb9c350b442420ce0f74f0acb75cf97856b3ec5e5599568e146ec4f1d37f7e8345baea724ba56922f83e0405cba36e3bfa4f25e8af200972ade7bb44c0f9847", 0xb3}, {&(0x7f0000002480)}], 0x6, &(0x7f0000002700)=[@cred={{0x1c, 0x1, 0x2, {r73, r76, r83}}}, @cred={{0x1c, 0x1, 0x2, {r87, r88, r93}}}, @rights={{0x14, 0x1, 0x1, [r99]}}, @rights={{0x14, 0x1, 0x1, [r100]}}, @rights={{0x14, 0x1, 0x1, [r101]}}, @cred={{0x1c, 0x1, 0x2, {r102, r103, r105}}}, @cred={{0x1c, 0x1, 0x2, {r106, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r107, r109, r117}}}], 0xe8, 0x10}, {&(0x7f0000002800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003a80)=[{&(0x7f0000002880)="1fd128ebbe1fcf2fb70597620d492771c4c81d875d3ca0da85d6a46e577a0510e198e46b28454f5160bbcaa19370dbe4c36ed7eaaf832f3f455c26691216bc6e340078ff82be4c82dfe092f84aa875b7c851e958aaa695b7e9582ddd89e12345b09c608953a7334dd42f747d6e2e8eaf55", 0x71}, {&(0x7f0000002900)="d05b4d1cb26805654591cbbfd096b6fa522b5babcbafa47c37081b90848b7324c478dee0d00a5b314dc1f26c0f8a61ab2f7d6503e3cb70bd715edea033f3f5a217a0ca8beaa088bfc75409b5ff06944f152a1dc76706d787d8fe34eaaaaa3236bf8ecbca827e4fca9ecbd3a7b28fc0b52d71cd62599720db1accb1c98e1903e0c6e3af148d48d5f0b1c3192c21c45fcb841f33f455cda589f5169254e619f4ef4d8ad196279fd70f2dc1", 0xaa}, {&(0x7f00000029c0)="c26c375e9a6d06d048404a244fc9416ddc88", 0x12}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="a12e3bde683960cc9b307b17f47c51d262f3a65bdeb17faf94411aa576e9b893674d23346ef9c3602323e4b008e0dd1ae4e7c63745fbf967a7e71dfe880cc2478ccb653fce071b584c2525", 0x4b}], 0x5, 0x0, 0x0, 0x10804}, {&(0x7f0000003b00)=@file={0xfcb1a7826c225e9b, './file0\x00'}, 0x6e, &(0x7f0000003d00)=[{&(0x7f0000003b80)="46b50c5f088de52cad6ab7d04ef42abc8462be1204", 0x15}, {&(0x7f0000003bc0)="638fff695b24f5b3ab13ee35c255aa20b2e00b1c", 0x14}, {&(0x7f0000003c00)="cdd569cd01d046a587ea6b0094a05e2e8cf8095c420dc48ebda02512eea86588b6d0461dea8cfa147ba2a165d3732f5395dde3e9f6f329e13bb8285f79707b0cc46901ce19c288fceaf95beed9edbaf5a7317bb2e782f0876ebbbdc292f22a3e2ce5dd7b754edfb4885f365ef14ceb71ce3a5665762785623739683251643dc4830166234831fd578b05457db9981f21497279964f849ab042d7ffe0f013dfa9705f8eb05abc38a6454d104a", 0xac}, {&(0x7f0000003cc0)="116216f92be315dcc7b8b9290fa3bf22dfddeaa2d2", 0x15}], 0x4, &(0x7f0000003ec0)=[@rights={{0x28, 0x1, 0x1, [r121, r0, r122, r0, r0, r123]}}, @rights={{0x28, 0x1, 0x1, [r124, 0xffffffffffffffff, r0, r125, r126, r127]}}, @rights={{0x14, 0x1, 0x1, [r128]}}], 0x68, 0x10}, {&(0x7f0000003f40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004340)=[{&(0x7f0000003fc0)="a14846e529a2460eead84d", 0xb}, {&(0x7f0000004000)="96ee8259d493098283f8c2ad876c04f59743cb96858c80383b133ca2b17d15cccad062ca7926da5e30b3a0488e33fbd181bb8ae78bcf04e94be2cf15ecae1142d423faeeda6b1e306b8ff477e171ad5fa1c1856cff3228a9a962e75c4983d663038f72ab4e61", 0x66}, {&(0x7f0000004080)="df5b97d5d3107fe2fc60cd35b01d78bac80de811006f0e3a3ebc4b0a8afbf671baab58337be3bef4c950978de881b5719fcebe5a41cf55a55df48a8555663085f162532b24cb9d7ffd8dd313d4602205916ee267324e1f7274f2c7cdc95d8a775f9cbf4e823515fb1c41353d532c2654da6bd23e0b966ad3085ae9d32b4be6ff099fed19eb5988d4ee3f35b8cc5bd2415723e7ba41d5a859bec9e5191e3c6b40bd70d8fd2a7865ea8690e111886ab1e033e13031c418af5079b7f1f33349e31b27fa04ba2a870eda61a1b3900a755f3b27b006628b7a268656a1", 0xda}, {&(0x7f0000004180)="476a96ad4b1a1cdb9a51413852f11df94681289b0d557b931dd3d62f5c6c9b1056c49734cd8b4632509eff938cf4caac3e43754dc72a838c53c9dd1e28637070a80e5c07c20fc16f515deb3c00a44d3a5e87bc22e94ea228c0708881d82fd0df89fad701e6bf0b578bc6074d413f97ffb1b6eff0ee58f1eb8ec3", 0x7a}, {&(0x7f0000004200)="63a03ab55575ebd194fd00cc1a7c42dcf1142db9e80053737d9c084268813036db9ef9798c80205d59b3aad077ee12460fd0c0d47503ad3696b286d0db0a35a671543b638e240e9df182346491b76c1311b67c80e9be11d2d82ec08d84f5d6ea50ec67fdc47820cf1da0177e01d2172ba2afddaccb7d5386c8788e6db504dff1f50bcdd110a8f03c19620555c831289fe7c20a1c8d788185990bea41303fc3912685277cca7aea4995c17f89b516a1c6e1f91b4892d8d3d67e085cff1a6f615e051ba40a6ff61595565e7e5dd4856805b3327459f4f02b1dafbed3b22681e62bdb106b6ac917b19acbbf5087", 0xec}, {&(0x7f0000004300)="edd862f989325dbf5d2f43e2bb8e", 0xe}], 0x6, &(0x7f0000004680)=[@rights={{0x38, 0x1, 0x1, [r129, r130, r131, r0, r132, r0, r133, r134, r135, r136]}}, @rights={{0x38, 0x1, 0x1, [r137, r138, r139, r140, r0, r0, r141, r142, r0, r143]}}, @cred={{0x1c, 0x1, 0x2, {r144, r146, r148}}}, @cred={{0x1c, 0x1, 0x2, {r149, r150, r159}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x28, 0x1, 0x1, [r161, r0, r162, r0, r163, r164]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r165, r166, r0, r167]}}, @rights={{0x14, 0x1, 0x1, [r168]}}, @cred={{0x1c, 0x1, 0x2, {r169, r171, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r173, r175, r177}}}], 0x170, 0x800}], 0x6, 0x840c0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) r178 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r178, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r179 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r179}], 0x1, 0x6) 22:59:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 568.648965][T14047] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 568.691844][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 568.697672][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 568.752174][T14047] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:59:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 568.806583][T14049] device veth0_to_hsr entered promiscuous mode [ 568.853631][T14047] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 568.943467][T14047] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:59:05 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x8}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:59:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 569.060556][T14047] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:05 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 569.232254][T14047] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 569.318702][T14074] netlink: 'syz-executor.2': attribute type 24 has an invalid length. [ 569.331860][ C1] protocol 88fb is buggy, dev hsr_slave_0 22:59:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 569.460476][T14041] device veth0_to_hsr left promiscuous mode [ 569.508962][T14078] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200), 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 569.603697][T14087] netlink: 'syz-executor.2': attribute type 24 has an invalid length. 22:59:06 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x8000000a, 0xe) 22:59:06 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 569.901418][T14098] device veth0_to_hsr entered promiscuous mode 22:59:06 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2, {[@generic={0x0, 0x3, 'F'}, @rr={0x7, 0x7, 0x0, [@empty]}, @lsrr={0x83, 0x1f, 0x0, [@rand_addr, @empty, @remote, @broadcast, @rand_addr, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, "315149e306"}}}}}, 0x0) 22:59:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:06 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000100)}, 0x20) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000200)) r4 = socket(0x5, 0xa, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) dup2(r6, r8) ioctl$CAPI_REGISTER(r8, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$BLKRRPART(r8, 0x125f, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:06 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}}}, 0x0) [ 570.576990][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:07 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 570.749459][T14116] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200), 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:07 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x8000000c, 0xe) [ 570.842026][T14096] device veth0_to_hsr left promiscuous mode 22:59:07 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 571.060620][T14139] device veth0_to_hsr entered promiscuous mode 22:59:07 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:59:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:07 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000100)={0x1000}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000040)={0x4, 0x100000}) 22:59:07 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:07 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c206828c7e4f1cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:59:08 executing program 2: pipe(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000480)={0x100000000, 0x6, 0x100000000, 0x80000000, 0x6ee4, 0x0, 0x9, 0x0, 0x9, 0x8, 0x75, 0x8}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001a40)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000300)=0x1) fchdir(r0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="6b00000075000060000000e9667d93ffffff70319e077bf6969437a260fe150080000060c36767a84e7fa2e63352556570470d912726cb6f26cccc07133f5076afb74d55da442c23a2bbe6c040c84615ad2dfb236f22eb39a5cb09e0d6c51f79d1020900c00cb7ba2b1749440db71709098d7c030d95a1a6257fb261"], 0x6b) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 571.628171][T14162] ptrace attach of "/root/syz-executor.2"[14161] was attempted by "/root/syz-executor.2"[14162] 22:59:08 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200), 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 571.967444][T14144] device veth0_to_hsr left promiscuous mode 22:59:08 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000010, 0xe) 22:59:08 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x111003, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0)=0x401, &(0x7f0000000200)=0x2) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup2(r1, r3) ioctl$CAPI_REGISTER(r3, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x2, 0x0, 0x7ff, 0x3, 0x200}, 0x17b2, 0x4}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r5 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x6) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x48000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, &(0x7f0000000080)={0x101, 0x100, 0x5, 0x7}, 0x10) bind$netrom(r6, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @default]}, 0x48) 22:59:08 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 572.190646][T14187] device veth0_to_hsr entered promiscuous mode 22:59:08 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:09 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f00000004c0)='./bus\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 22:59:09 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:09 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) socketpair(0x10, 0x4, 0x3, &(0x7f0000000100)={0xffffffffffffffff}) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) dup2(r6, r8) ioctl$CAPI_REGISTER(r8, 0xc0104307, &(0x7f0000000000)={0x1000000}) read$usbmon(r8, &(0x7f00000001c0)=""/141, 0x8d) ioctl$sock_rose_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x401, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) write$FUSE_LSEEK(r4, &(0x7f0000000040)={0x18, 0x24, 0x8, {0x100}}, 0x18) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:09 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c206828c7e4f1cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 572.991976][T14185] device veth0_to_hsr left promiscuous mode 22:59:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{0x0}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:09 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:09 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000e7c, 0xe) 22:59:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x65dc6d7ef77e0d4d) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 22:59:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:09 executing program 2: [ 573.336547][T14239] device veth0_to_hsr entered promiscuous mode 22:59:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 573.491866][ C1] net_ratelimit: 24 callbacks suppressed [ 573.491885][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 573.503387][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 573.509167][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 573.514988][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:10 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:10 executing program 2: [ 573.651842][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 573.657657][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:10 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x2b5e7000) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 22:59:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x115, 0x8001) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, &(0x7f0000000140), 0x0, r3, 0x1}) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r4, &(0x7f0000000200), r0, &(0x7f0000000240), 0x4, 0x3) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) [ 574.202085][T14264] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 574.242197][T14268] mmap: syz-executor.2 (14268) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:59:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{0x0}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:10 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 574.292129][T14264] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 574.312320][T14243] device veth0_to_hsr left promiscuous mode 22:59:10 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80006558, 0xe) 22:59:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x40000000000006b, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) [ 574.341300][T14271] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 574.381996][T14271] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 574.451840][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 574.457639][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000040)={0x4, 0x0, {0x0, 0x2, 0x6, 0x2, 0x81}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 574.564167][T14284] device veth0_to_hsr entered promiscuous mode 22:59:11 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x40000000000006b, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 22:59:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000300)="0800b5055d2f02f77b00715c24a0af3064fffd85131ebe2702e8f106affd4bed7af62ccadb5fa0394596375a7a42196473e908631bc864f6162a2fbcf332a8d513c9495e7e022fed3e3371ac33d722ad3d0dd274608ddc8bdebd7febd2f93c19b40a5e75571d6ddc689e6fccb682204b91bf8fac7dce8624f2476250b059ea7e3a1adca9ceff68372d79d8ca84b89f84f7f717d63152f04b6e50601f1f5d4f474bc3bce0948132421051fa0862845d3c9359293e7644471e33fc80f40b54f4dc35d0bc0c358b300000000000000000") r1 = socket$rxrpc(0x21, 0x2, 0x2) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = dup2(r4, r6) setsockopt$inet6_buf(r7, 0x29, 0x3d, &(0x7f0000000140)="1ec3c1621dd97a9d4de2718aaa1fda8e7d99c481d0b7244ed536938288836d9f78f69167a8ea2a1221f58118d680b0335b3635cc616883da000e5070bf96d466da6a1aeb95c06f09c5e341908067127220d41890c7b37c3c250b8069c6815c147205291ca382c348148fe45682e69c7c2ff1263db66806aa6b5c2272085bb55fd73d631b9b3fb793faa62cad7494ae19012bdf5c8fd3d04429605718ac4b8356e02097f2b14fc9f787d6eeb2094397d1f988076897d1ed6a4a8364a6ffc234b4a5b3c6d77eb45ef9c123e571067a2225094edb0f59717a144d489b32ef633be14eed16", 0xe3) ioctl$CAPI_REGISTER(r6, 0xc0104307, &(0x7f0000000000)={0x1000000}) r8 = openat$cgroup_ro(r6, &(0x7f0000004a40)='cpuacct.stat\x00', 0x0, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000100)={r10, 0x3f}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000004a80)={r10, 0x1000, "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"}, &(0x7f0000005ac0)=0x1008) r11 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r11) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=""/217, 0xd9) ioctl$CAPI_REGISTER(r11, 0xc0104307, &(0x7f0000000000)={0x1000000}) write$P9_RMKNOD(r11, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x0, 0x48, 0x4}}, 0x14) 22:59:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{0x0}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:11 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 575.450006][T14280] device veth0_to_hsr left promiscuous mode 22:59:11 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80008100, 0xe) 22:59:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20020000) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 22:59:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100000890f, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:12 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 575.664147][T14328] device veth0_to_hsr entered promiscuous mode 22:59:12 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup2(r0, r2) ioctl$CAPI_REGISTER(r2, 0xc0104307, &(0x7f0000000000)={0x1000000}) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r3, r5) ioctl$CAPI_REGISTER(r5, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000040)=0x0) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {0x0, 0x0, 0x5}, {0x0}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f", 0xb, 0xc64f}], 0x0, &(0x7f0000000b00)={[{@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r8}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r9}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000080)={0xc5, 0x81, r6, 0x0, r9, 0x0, 0x7fff, 0x4}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r11 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r11}], 0x1, 0x6) 22:59:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:12 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 22:59:12 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 576.147715][ T26] audit: type=1804 audit(1572130752.539:62): pid=14352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir881006095/syzkaller.qddQdV/287/file0" dev="sda1" ino=17224 res=1 22:59:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r0, 0x10}], 0x0, 0x6) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r3, r5) ioctl$CAPI_REGISTER(r5, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$VIDIOC_SUBDEV_G_EDID(r5, 0xc0285628, &(0x7f00000001c0)={0x0, 0x76, 0x7, [], &(0x7f0000000040)=0x20}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0xfffffffffffffd22, 0x10, 0xc362e63b3f31bb5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x28}}, 0x0) dup2(r0, r6) ioctl$CAPI_REGISTER(r2, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) [ 576.582715][T14324] device veth0_to_hsr left promiscuous mode 22:59:13 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x204000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={r5, 0x3f}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000040)={r5, 0x1}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r6 = socket$netlink(0x10, 0x3, 0x4) r7 = socket$packet(0x11, 0x20000000000003, 0x300) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000080)={r9, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:13 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 22:59:13 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") prctl$PR_SET_PDEATHSIG(0x1, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0xc) r2 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, 0x0) sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000340)) r8 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000080)={0x0, 0x2}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) dup(r9) ioctl$RTC_UIE_OFF(r8, 0x7004) write$P9_RREMOVE(r8, &(0x7f0000000140)={0x7, 0x7b, 0x2}, 0x7) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r10, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0xa2ffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000680)=ANY=[@ANYBLOB="05000000000000001f0800000300000000000600000000000000da000000000000000900000002080000ff030000010000000000000000000000030e0000080000000000000000000000000000000000000000000000000000000800000000000000000000000000000005000000609ad50c0000000000000000000000000000000000000000000000000200000000000000000000000000000000000000040000000000f0ff0000000000000000000000000000000000000000f7ffffff0c00000000000000000000000080000000000000000000000000000000000000000000000000000200000000"]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000002c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x20) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 22:59:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 576.860761][ T26] audit: type=1804 audit(1572130753.249:63): pid=14378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir881006095/syzkaller.qddQdV/288/file0" dev="sda1" ino=17229 res=1 [ 576.914445][T14380] device veth0_to_hsr entered promiscuous mode 22:59:13 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:13 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) 22:59:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 577.466748][ T26] audit: type=1804 audit(1572130753.859:64): pid=14401 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir881006095/syzkaller.qddQdV/289/file0" dev="sda1" ino=16737 res=1 22:59:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:13 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 577.789665][T14379] device veth0_to_hsr left promiscuous mode 22:59:14 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0342128b72ffdfcafec659be8dd0ada847f900"/29], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:14 executing program 2: 22:59:14 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x2) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000080)={0x57, 0x80, 0x6, {0x2, 0xd7}, {0x80, 0xaaa5}, @const={0x104, {0x3ff, 0x1, 0xfff9, 0x81}}}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r3, r5) ioctl$CAPI_REGISTER(r5, 0xc0104307, &(0x7f0000000000)={0x1000000}) write$rfkill(r5, &(0x7f0000000100)={0x400, 0x7, 0x3, 0x1}, 0x8) 22:59:14 executing program 2: [ 578.058360][T14422] device veth0_to_hsr entered promiscuous mode 22:59:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 22:59:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) poll(&(0x7f0000000040)=[{r1, 0x2011}], 0x1, 0xee) 22:59:14 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:14 executing program 2: [ 578.511682][T14436] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) [ 578.592149][T14436] net_ratelimit: 22 callbacks suppressed [ 578.592165][T14436] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 578.621834][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 578.627658][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 578.695373][T14436] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 578.761921][T14436] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 578.937952][T14418] device veth0_to_hsr left promiscuous mode 22:59:15 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xdfc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:15 executing program 2: 22:59:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 22:59:15 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x800, 0x8800) socket$rxrpc(0x21, 0x2, 0xa) r1 = open(&(0x7f0000000100)='./file0\x00', 0x610401, 0x9fef3d1f206761b7) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) [ 579.091846][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 579.097653][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:15 executing program 2: 22:59:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 579.152587][T14462] device veth0_to_hsr entered promiscuous mode 22:59:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000080)="0800b5055e0bcfe8d269dfd96a5ee73ffca7dbf7d6f07b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:15 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:15 executing program 2: 22:59:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 579.731942][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 579.737775][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 579.743612][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 579.749362][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 579.949072][T14462] device veth0_to_hsr left promiscuous mode 22:59:16 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="5f454c44065b05000180c2ebfe292b1e9c5d949039f2df854d49a303e3a5cc8c2c2f7c8924b7f8"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) poll(&(0x7f0000000040)=[{r4, 0x4000}, {r3, 0xc0}], 0x2000000000000142, 0x8f3) 22:59:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:16 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:16 executing program 2: [ 580.078483][T14493] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:16 executing program 2: 22:59:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 580.202867][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 580.281953][T14500] device veth0_to_hsr entered promiscuous mode 22:59:16 executing program 2: [ 580.380121][T14493] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 580.480054][T14506] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:16 executing program 2: [ 580.557731][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 580.689642][T14516] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:17 executing program 2: [ 580.799677][T14506] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 580.919516][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 580.969092][T14494] device veth0_to_hsr left promiscuous mode 22:59:17 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="5fc54dda6734956829af09957a687ed83c8d3dcae2f12c8e1b6063757443487501bd2b0539"], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x4) r2 = socket$packet(0x11, 0x20000000000003, 0x300) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r5) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r7) ioctl$VIDIOC_ENUMAUDOUT(r8, 0xc0345642, &(0x7f0000000000)={0x9051, "d82bad308e1dc3a7518f64866f5e20756e92abb4f254440460e2bd25aed3ac71", 0x2}) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0x5, 0x4) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) r9 = open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x200000, 0x0) fanotify_mark(0xffffffffffffffff, 0x32870f8a3e3aaa42, 0x2, r9, &(0x7f0000000140)='./file0\x00') close(r6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r4, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) 22:59:17 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:59:17 executing program 2: 22:59:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:17 executing program 2: 22:59:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000300)="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") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:17 executing program 5: 22:59:17 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 581.489121][T14546] device veth0_to_hsr entered promiscuous mode 22:59:18 executing program 5: 22:59:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:18 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x80000, 0x1) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:18 executing program 2: 22:59:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'\x00', 0x8000}) 22:59:18 executing program 5: 22:59:18 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:18 executing program 2: 22:59:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x212000, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000080)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x35c, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) poll(&(0x7f00000000c0)=[{r1, 0xc9519ddfdf4ce89d}], 0x1, 0x6) 22:59:18 executing program 5: 22:59:18 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup2(r0, r2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400000, 0x0) ioctl$CAPI_REGISTER(r3, 0xc0104307, &(0x7f0000000000)={0x1000000}) r4 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x122100, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) dup2(r5, r7) ioctl$CAPI_REGISTER(r7, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$TIOCCBRK(r7, 0x5428) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000040)={0x2, 0xaf15, 0x4, 0x101, 0x5, 0x9}) ioctl(0xffffffffffffffff, 0x1000008915, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r8 = socket$rxrpc(0x21, 0x2, 0xa) r9 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) dup2(r9, r11) ioctl$CAPI_REGISTER(r11, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$TUNSETTXFILTER(r11, 0x400454d1, &(0x7f0000000180)={0x1, 0x3, [@broadcast, @broadcast, @empty]}) poll(&(0x7f00000000c0)=[{r8}], 0x1, 0x6) 22:59:18 executing program 2: 22:59:18 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:19 executing program 5: 22:59:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000080)) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:19 executing program 2: 22:59:19 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r5, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:19 executing program 2: 22:59:19 executing program 5: [ 583.088704][T14609] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 583.210153][T14614] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:19 executing program 2: 22:59:19 executing program 5: 22:59:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 583.891965][ C1] net_ratelimit: 30 callbacks suppressed [ 583.891985][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 583.903505][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 583.909294][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 583.915101][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:20 executing program 2: 22:59:20 executing program 5: 22:59:20 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup2(r1, r3) ioctl$CAPI_REGISTER(r3, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000100)=0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) ioctl$SIOCX25GSUBSCRIP(r4, 0x89e0, &(0x7f0000000140)={'bpq0\x00', 0xc5, 0xffff}) getsockopt$inet_udp_int(r0, 0x11, 0x32, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x6) r6 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000240)=0x2, 0x4) 22:59:20 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05003711"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800200, 0x0) ioctl$PPPIOCSACTIVE(r7, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x9, 0xf9, 0x73, 0x10000}]}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 584.051984][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 584.057798][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:20 executing program 2: 22:59:20 executing program 5: 22:59:20 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:20 executing program 2: 22:59:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000040)="0800b5055e0bcfe87b00714cd79ad2f33bd01882fdf4038b8b223a049a4a1649c1c76fde8101000000981215311954bc2850bfc3d75751d79ab961b017184be8b45c5a88206a3523e285531cbd53b2f77ce2d342c916f135d6543752ce9b9075525e4c9edc") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:20 executing program 5: [ 584.691845][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 584.697690][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 584.851828][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 584.857646][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:21 executing program 2: 22:59:21 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:21 executing program 5: 22:59:21 executing program 3: getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040)=0xcefc, &(0x7f0000000080)=0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = dup2(r1, r0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r3, r5) ioctl$CAPI_REGISTER(r5, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000001c0)={0x1, 0xb, 0x1, 0x8000, "21d093539660b0f9e9598eba8db3860d6454f96732e8e7f1b4c4a49dfebc3a85"}) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000100)='posixacl\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) fsetxattr(r6, &(0x7f0000000200)=@random={'trusted.', '/dev/capi20\x00'}, &(0x7f0000000240)='posixacl\x00', 0x9, 0x6) r7 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r7}], 0x1, 0x6) 22:59:21 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000020003aa240f7d228a65d9901dcb9f18bc50c51b9c22c4e8e1b9ad8ab1867fc00"/49], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) r7 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@local}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xfe79) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000540)={'team0\x00', r9}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000500)={'batadv0\x00', r10}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r11, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x406, r12) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x42480, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2, 0x0) r14 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r5) dup2(r14, r16) ioctl$CAPI_REGISTER(r16, 0xc0104307, &(0x7f0000000000)={0x1000000}) r17 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) dup2(r17, r19) ioctl$CAPI_REGISTER(r19, 0xc0104307, &(0x7f00000002c0)={0x3, 0xfffffffc}) write$P9_RXATTRWALK(r19, &(0x7f0000000300)={0xf, 0x1f, 0x1, 0x1ff}, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 585.125057][T14678] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:21 executing program 2: 22:59:21 executing program 5: [ 585.230906][T14681] device batadv0 entered promiscuous mode [ 585.257649][T14678] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:21 executing program 5: 22:59:21 executing program 2: [ 585.410995][T14678] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:21 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 585.550942][T14691] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:22 executing program 5: [ 585.972157][T14677] device batadv0 left promiscuous mode 22:59:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2000) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x4040000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@noextend='noextend'}, {@cachetag={'cachetag'}}, {@mmap='mmap'}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@dfltuid={'dfltuid'}}], [{@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7}}]}}) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev, @loopback}, &(0x7f0000000080)=0x8) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x2) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x6) 22:59:22 executing program 2: 22:59:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:22 executing program 5: 22:59:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:22 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) ioctl$PPPIOCGCHAN(r8, 0x80047437, &(0x7f0000000000)) r9 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r10, 0x8918, &(0x7f0000000240)={@mcast2, 0x5d}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f00000001c0)={{0x0, 0x0, @reserved="10f96034e4ebddcd8085c75e90581d736d29784c6c311df2c7c89e0140fa077b"}}) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) r11 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r11, 0x80045530, &(0x7f0000000100)=""/30) 22:59:22 executing program 5: 22:59:22 executing program 2: 22:59:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:22 executing program 5: 22:59:22 executing program 3: ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x4, 0xff, 0x7, 0x3, 0x8}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f00000001c0), &(0x7f0000000200)=0x4) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) 22:59:22 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001440)={0x0, @broadcast, @dev}, &(0x7f0000001480)=0xc) bind$packet(r8, &(0x7f00000014c0)={0x11, 0x7, r9, 0x1, 0x8, 0x6, @local}, 0x14) r10 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r11, 0x10e, 0x5, &(0x7f0000000000)=0xffffffff, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:23 executing program 2: [ 586.635275][T14729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:23 executing program 5: [ 586.759809][T14735] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:23 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 586.859367][T14740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:23 executing program 2: [ 586.998455][T14735] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 587.099487][T14741] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:23 executing program 5: 22:59:23 executing program 2: 22:59:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0xc, 0x0, &(0x7f0000000040)=0x118) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:23 executing program 5: 22:59:23 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:23 executing program 2: 22:59:24 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x42) fsync(r3) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(r4, &(0x7f0000000040)='attr/prev\x00') r5 = socket$netlink(0x10, 0x3, 0x4) r6 = socket$packet(0x11, 0x20000000000003, 0x300) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000080)={r8, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$BLKRRPART(r4, 0x125f, 0x0) 22:59:24 executing program 5: 22:59:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:24 executing program 2: 22:59:24 executing program 5: 22:59:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x8010, r2, 0x180000000) 22:59:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:24 executing program 2: 22:59:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:24 executing program 2: 22:59:25 executing program 5: 22:59:25 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:25 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) r9 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) dup2(r9, r11) ioctl$CAPI_REGISTER(r11, 0xc0104307, &(0x7f0000000000)={0x1000000}) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r13}}, 0x284) write$RDMA_USER_CM_CMD_SET_OPTION(r11, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r13, 0x0, 0x2, 0x4}}, 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x480, 0x118, 0x0, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x5, 0x4}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a8b2135dcf1b", @empty, @dev={0xac, 0x14, 0x14, 0x1e}, 0xf, 0xffffffff}}}, {{@arp={@broadcast, @loopback, 0x7cbba3279967350b, 0xfffffe01, @empty, {[0xff, 0x0, 0xff, 0xff]}, @mac=@local, {[0xff, 0xff, 0x4ef0eb856748a7aa, 0xff, 0xff, 0xff]}, 0xfff1, 0x3, 0x655, 0x1, 0x7ff, 0x2, 'bridge_slave_1\x00', 'veth0_to_bond\x00', {}, {}, 0x0, 0x1}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @loopback, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) 22:59:25 executing program 2: 22:59:25 executing program 5: [ 589.021875][ C0] net_ratelimit: 31 callbacks suppressed [ 589.021889][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 589.033373][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:25 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:25 executing program 2: 22:59:25 executing program 5: [ 589.491847][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 589.497684][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)='\b\x00{\x00q') socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0), 0x18266b31ddbae289, 0x6) r1 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000100)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000100), 0x0, 0x801}], 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000)=0x40, 0x4) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r3, r5) ioctl$CAPI_REGISTER(r5, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000180)={0x19, @pix={0x3ff, 0x9df, 0x4c314356, 0x4, 0x7f, 0x5, 0xc, 0x3, 0x1, 0x1, 0x0, 0x3}}) 22:59:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, 0x0, 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:26 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:26 executing program 2: 22:59:26 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', 'keyringselinux/*wlan0proc}.$^selfeth0\x00'}, &(0x7f00000002c0)=""/146, 0x92) 22:59:26 executing program 5: [ 590.131873][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 590.137675][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 590.143490][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 590.149239][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:26 executing program 2: 22:59:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x7, 0x4000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000280)={0x3, r1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000140)={{0xff, 0x3f}, 'port1\x00', 0x4, 0x16106e, 0x4, 0x3, 0x22a2, 0x7, 0x3, 0x0, 0x1, 0x1}) r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) r3 = getpgrp(0xffffffffffffffff) r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x3c, &(0x7f0000000200)={0x29, 0x5, 0x4}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xe4defd128ea7f2f1, 0x0) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f0000000080)) 22:59:26 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 590.291863][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 590.297684][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:26 executing program 5: 22:59:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000080)={0x2}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:27 executing program 2: 22:59:27 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, 0x0, 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@loopback, @rand_addr=0x4}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x0, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") creat(&(0x7f0000000040)='./file0\x00', 0x100) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x2, [0x2, 0xc6]}, &(0x7f0000000100)=0x8) r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) 22:59:27 executing program 5: 22:59:27 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = dup3(r5, r7, 0x40000) ioctl$PPPIOCDISCONN(r8, 0x7439) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:27 executing program 2: 22:59:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x0) 22:59:27 executing program 5: chroot(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000040)='./file0\x00', 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', 0x0) 22:59:27 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 591.358245][T14883] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) 22:59:27 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) 22:59:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ptrace$getsig(0x4202, r1, 0x5, &(0x7f0000001140)) tgkill(r1, 0x0, 0x2b) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r3, r5) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) dup2(r6, r8) ioctl$CAPI_REGISTER(r6, 0xc0104307, &(0x7f0000000040)={0x3, 0x20000002, 0x77c}) write$UHID_INPUT(r5, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) [ 591.706675][T14901] IPVS: ftp: loaded support on port[0] = 21 [ 591.724338][T14900] IPVS: ftp: loaded support on port[0] = 21 22:59:28 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, 0x0, 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) semop(0x0, &(0x7f0000000180)=[{0x3, 0x800, 0x1000}, {0x3}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:59:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000080)='tanlink\x00', &(0x7f0000000100)={'L-', 0x2}, 0xfffffffffffffdb3, 0x1) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$caif_seqpacket(0x25, 0x5, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:59:28 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000040)=0x3) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:28 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:28 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f264c04000000003a4a"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x28, r4, 0x1c3, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x114, r4, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4000000}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1000}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x10}, 0x800) r5 = socket$packet(0x11, 0x20000000000003, 0x300) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000080)={r7, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 592.512931][T14939] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:59:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x4302, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup2(r1, r3) ioctl$CAPI_REGISTER(r3, 0xc0104307, &(0x7f0000000000)={0x1000000}) write$apparmor_current(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6368616e6765686174203078303030303030303030094c6c4c305e000027337098938203474e1f8610b6c19a2eaaf76486cd2d88eaff1688f5286c96dcf54134f444c025500d0395f00fdbdf464491b35a4ae0f0cac2ea96172ec41045b6d9825a5da4"], 0x1d) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/Kev/capi20\x00', 0x400, 0x0) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) dup2(r4, r7) ioctl$CAPI_REGISTER(r7, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$LOOP_SET_FD(r7, 0x4c00, r0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r8 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r8}], 0x1, 0x6) 22:59:29 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:29 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:29 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x800, 0x0) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x55d, 0x200) ioctl(r0, 0x7fff, &(0x7f0000000100)="0800b5055e0be3e8800071b1d234c2c03f7a944f3bbf21a3c4f3e8725149c13aa2feefa1fb4d91dc9f251a542302fb6c137ae13740dd5307abfbdfc27364e588f9b9f2ca14824286430160bc357ec07c6fc8eb831cda4733d9645ba7d19a97138fd214e45d1a76f51359563218572f35a083b4aecfd27e63") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x20421, &(0x7f0000000280)={'trans=unix,', {[{@access_user='access=user'}, {@privport='privport'}, {@access_uid={'access', 0x3d, r2}}, {@version_u='version=9p2000.u'}, {@version_u='version=9p2000.u'}, {@access_client='access=client'}, {@fscache='fscache'}, {@mmap='mmap'}, {@uname={'uname', 0x3d, 'selfsystem'}}, {@dfltuid={'dfltuid', 0x3d, r3}}], [{@obj_role={'obj_role', 0x3d, '-%[.'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@dont_measure='dont_measure'}, {@dont_measure='dont_measure'}]}}) 22:59:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:29 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) openat$cgroup_int(r4, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:29 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:29 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:29 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x80000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000140)={@mcast1, 0x0}, &(0x7f0000000180)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000001c0)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, r3}, 0x14) fcntl$getflags(r0, 0xb) 22:59:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:30 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) poll(&(0x7f0000000040), 0x23a2, 0x8) r1 = socket(0xa, 0x80001, 0x0) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000003c0)={0x80000000, 0x0, [], {0x0, @reserved}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, 0x0, 0x10000, 0x7, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {0x0, 0x0, 0x5}, {0x0}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f", 0xb, 0xc64f}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='discard=0x0000000100000001,fowner<', @ANYRESDEC=0x0, @ANYPTR64, @ANYRESDEC=r3, @ANYBLOB=',smackfstransmute=,smackfsfloor=ppp0trusted,euid>', @ANYRESDEC=r4, @ANYBLOB=',uid<', @ANYRESDEC=0xee01, @ANYBLOB="2c736d61636b6673666c6f6f723d2c6f626a5f747970653d7c2c00d73ea089173ca786ad3d64bc2c09cbe9027a47dbb2e4f11de0c13a8bd360680850d884c1e605c00a265f54c10fd21483a9b89cf1baf60d088668b1ac2ca1372fa12c5f7b6bc33eec6387254a1f9fdd74cdb605aa8f7f16e3801065a427159b08e81082de54579228a14e6ab9f92e0a3dca4d3eb672f595db8a0932e448bdc356ff33d95738d1231262f7b6d24715368017b56bf20234de8211252ee2273b2626cef9600a9687e24fe911b07f4e99d2f1934f1f7ba4842de60218c11c44b7c7ec4e218bd533496d0476a19d2b511e104227b72ed9ed64f023fc4717f6bc80471f4bec8d85440e9d4be4d97734fcfc03909e3de0fa6bb408baaca9da986172a33d90c864d0eb9d8c86395cbf3bc3a510d5e3bd776ab169b6562470fd333dcad60ebfc1f6403fe9fcabe9a89e07c1d3ffddf46fc487c4c9cf1c6e76913615e56c"]) setuid(r4) 22:59:30 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:30 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:30 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="5fc54dda6734956829af09957a687ed83c8d3dcae2f12c8e1b6063757443487501bd2b0539"], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x4) r2 = socket$packet(0x11, 0x20000000000003, 0x300) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r5) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r7) ioctl$VIDIOC_ENUMAUDOUT(r8, 0xc0345642, &(0x7f0000000000)={0x9051, "d82bad308e1dc3a7518f64866f5e20756e92abb4f254440460e2bd25aed3ac71", 0x2}) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0x5, 0x4) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) r9 = open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x200000, 0x0) fanotify_mark(0xffffffffffffffff, 0x32870f8a3e3aaa42, 0x2, r9, &(0x7f0000000140)='./file0\x00') close(r6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r4, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) 22:59:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x40ed, 0x407c0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) fchdir(0xffffffffffffffff) [ 594.291889][ C1] net_ratelimit: 19 callbacks suppressed [ 594.292041][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 594.304061][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 594.310333][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 594.316243][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 594.451837][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 594.457658][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:31 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:31 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:31 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000003ea2b10074237dc7273c007d2dd1623cc1f956464bf23ccf748f87db2acca6042fa800f6985603e58b9f7ab392c29d2c671ad14a51c1efe8a144d5766c29da2adb54775932cfb8135dc1b25ee9656f4c46bfc76b7a050aa5f078407cb3c4d1bc119069416d5ddb1ed3c9066a00e114033d28b178b71a90587e5bc7c97decbb2df6a97f151eec2d20499c0371b8a01ee7792fb8fc5ce2a8d74940ece3c7792c6446ba1cb5a501880fb328db299814c7c793baa8c6a1cb2fc370a01aab5f581bfb830d4399e133dc480d022599c03fed39c2306df151a10640f51c90"], 0x28}}, 0x0) sendmsg$sock(r3, &(0x7f0000000240)={&(0x7f0000000000)=@llc={0x1a, 0x200, 0x81, 0xac, 0xc1, 0x20, @remote}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="1d7a604c868d1c770e1310828a4e7dfb263927aa4e64c7f44963d23541c15b4de3d46b8ea1aa2ffeac020005c24ca8b2723e5719206c496dbd62be5604bf5a090ffe56afa4d1c2a2d208c98982818747f5816c2978fa3739", 0x58}, {&(0x7f0000000400)="a3fe8fcaf7eeff5fee13a9a1c498d52ad6dd0e14f9df0c8b8c215d2d83d11c5600ccb7d2b02b97d28c1b017cacb961ef9bb416ca4fb34dd5cf1e90456cd4d45bf6e76830e1367b811512cb99663b17e3c6cd92ca59d44cdbd8886aeb2b177bc77bc4d92facd2345bf38785baa132ef42b132e10f3f28f585e5b16292bc23ae2d4ea21a731a7d573c8a63e595f4fcb5dbcb2110c0460b3d21294312adba57ce1cfdc34613977ed4ed7e8cecc28bd66dbc1d2b8a36d99049d6640d6c25", 0xbc}, {&(0x7f00000004c0)="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", 0xff}, {&(0x7f00000005c0)="3ff69c9776510b02beef9eec9936a1d7c4a86842de74fc4ee7065a588e155c559b65a2725be8e0f454499b79498ab294109aa6da74f7299de2e1e779b87e08724678e43de285ca96b90e05cf2247b1a47c56bd2eab7a5a7607ac907d9fc98ffebd55b9827ec382297889409d68cd5b5ec3e47be5d96a515cb8eddd39735ef6e8f3a884771796870dee37f52fabfd25aff596be05754e37fe60fbb5a7f18564029313a25db6d457be83bdb0718bc6c4b4ba364f04", 0xb4}, {&(0x7f0000000680)="d7cfe19d2f905c385fc2b3652cc78a8ba33bb2cf495e2a6b3b82cebc1de1b40ecebdc026279d408ccafd7265c1307a5b6d5a191c2586158f07c5ec4c27914d12511d91046d5c6d5fc6b39319be8955321fdd60a14e4c5d02fe964e35c48cfb37bd6451abc19bc68544f238c3e69a1bff60347dfb570e69e17d655bacadb07d1223060103f347668876db243225af6176b689a46dbee7749c33fc7d517587b8e9d703df968ccfc95502f6163c8687be5b9286", 0xb2}, {&(0x7f0000000100)="b1ac8a331dcd9250e13c18a7b528bcb6428780411951f9a6cf49160ded883b8e117b286b751310a9f527c3799baf462c5dc6", 0x32}], 0x6, &(0x7f00000001c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x30}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000880)={'lapb0\x00', 0xff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000900)=0x8, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = socket$packet(0x11, 0x20000000000003, 0x300) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000080)={r8, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r11, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r12, 0x84, 0x0, &(0x7f0000000100)={r13, 0x3f}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r11, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={r13, 0x81, 0x6d6}, 0xc) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) sendto$rxrpc(r2, &(0x7f0000000040)="0e13e654d699f680ec684a8155f10cf1c95c46a2ce6d99fed36c8d4012145377217455b69abf95ceef77277e84b27c26caa49e4f2387ceb00304aae1d5df0b757005d5089306d5302642cb943291df8021", 0x51, 0x4010094, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) [ 594.980919][T15019] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:31 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="5fc54dda6734956829af09957a687ed83c8d3dcae2f12c8e1b6063757443487501bd2b0539"], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x4) r2 = socket$packet(0x11, 0x20000000000003, 0x300) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r5) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r7) ioctl$VIDIOC_ENUMAUDOUT(r8, 0xc0345642, &(0x7f0000000000)={0x9051, "d82bad308e1dc3a7518f64866f5e20756e92abb4f254440460e2bd25aed3ac71", 0x2}) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0x5, 0x4) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) r9 = open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x200000, 0x0) fanotify_mark(0xffffffffffffffff, 0x32870f8a3e3aaa42, 0x2, r9, &(0x7f0000000140)='./file0\x00') close(r6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r4, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) [ 595.085425][T15019] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 595.100912][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 595.100966][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 595.152036][T15021] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 595.211938][T15021] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:59:31 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="5fc54dda6734956829af09957a687ed83c8d3dcae2f12c8e1b6063757443487501bd2b0539"], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x4) r2 = socket$packet(0x11, 0x20000000000003, 0x300) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r5) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r7) ioctl$VIDIOC_ENUMAUDOUT(r8, 0xc0345642, &(0x7f0000000000)={0x9051, "d82bad308e1dc3a7518f64866f5e20756e92abb4f254440460e2bd25aed3ac71", 0x2}) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)=0x5, 0x4) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) r9 = open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x200000, 0x0) fanotify_mark(0xffffffffffffffff, 0x32870f8a3e3aaa42, 0x2, r9, &(0x7f0000000140)='./file0\x00') close(r6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r4, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) 22:59:31 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x1, &(0x7f0000000080)={0x77359400}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:31 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffeb0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f0000000200)=[{r0, 0x2}, {r1, 0x4}, {r2, 0x2004}, {r3, 0xf21dc26e12bc3844}, {r4, 0x8000}, {r0, 0x200}, {r2}, {r5, 0x9408}, {r6, 0x80}, {r7, 0x4}], 0xa, 0x6) [ 596.095507][T15056] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:32 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:32 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:32 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 596.220281][T15058] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 596.289659][T15061] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 596.426973][T15058] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 596.509557][T15056] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:33 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 596.659747][T15062] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:33 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5f454c64065b050073114ec8a2d9a5c9cc90c1d9561d4f5c2f928d5f616f75b743f72e4489572a8048d3d46c975f3da8020ba55ff3e9836306d53eafa451c1010280c174171794876c02967f14d1d2d4ce711852261b5408c213a84f5c4a4805a21ff5d2d2396298f3e5f1a7b17968d445cdca99"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$packet(0x11, 0x20000000000003, 0x300) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r5, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r6 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x3f}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xfff}, &(0x7f0000000040)=0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000180)={0x3}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24008040}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000340)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) sendmmsg$nfc_llcp(r3, &(0x7f0000003c40)=[{&(0x7f0000000280)={0x27, 0x0, 0x1, 0x5, 0xb2, 0xfe, "334cf876db33565eaae7a8a0aeff07914113f4b57b6210d872e3e69c01bdc413a5e4dc820268f5bd79122fd6c689b18735d8e1b1a1171cac10bb748f42f108", 0x4}, 0x60, &(0x7f0000000340)=[{&(0x7f0000000300)="6e859b336822786485a3b3c630071a8f508f30e99522a5ee3d", 0x19}], 0x1, &(0x7f0000000440)={0xa0, 0x0, 0x70000000, "206c62788994f15f6dfd7db1a36b70e82e77cb7828b279fd47dc8b9d74feab159a37365eb6376f89559f8fbb13ea44094184194a37f794fb8e71ed9ef89b737d481d698025f3c8c537ee541436f548885f8230079ca0856ed0d8bb18600e27c89c3b6b6cfb61d29f4df0c7ab0eebe309076b9e0bb5e700cc20b295bee54925076d32b624016348a7792ded7632bf"}, 0xa0, 0x20000000}, {&(0x7f0000000500)={0x27, 0x0, 0x0, 0x1, 0xd4, 0x8, "0993ba9d616842b61cdc61f75620a6d3e480cc26d1740e47b650e025042a29f2f4bb135f349b904986835dafc7c83f46489361e60be127e4de7301fa18c6b3", 0xc}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000580)="82d7eb4dd1b08fd267bb534bcd864c00e505733f40ba66ff61e3096300a27bd06fa01bf5169f7e71185380f3a5b3b4298f836c8111d2a54d55ae127e0fbb345fc81cfdcb7b71c574dd917ec48c7ed55e8615c816df0efd681e6a0328e2b3d22bf310a6ea544334f204ec", 0x6a}, {&(0x7f0000000380)="5d156792d51358ccab6513d8a4dd88a8862c1817b4f79257058b6bd6a2c51894706aefdf3af1ed731025215a7a7d0010e0e643c8fe7962d941", 0x39}, {&(0x7f0000000600)="f997f20f8455e76a77e5a29dae1195095cbccd8356be25e0780c00c9c2ec5963c38b2f7cb6fc62e395890c80aafd867a1bb472a44b70ee5a40098948f9d659a3a966192facc8fa8091fcbf3f1a7a9ef10cceb481d5e4e505430e0c7c2f6cc2d0473dbe74de320f7d28bcc8cfd4198490e1ce8221930ffe881bdd54", 0x7b}, {&(0x7f0000000680)="82ab729f7df34293845fafe2a84278b7c52c1a6dee7941e71d4b07e7f125c499d6556f3d630d40a5c9826e0b3a9bc51024ac8516f9cd65f4d279153535795798925a7dd800a593573e9cdc3e1db6cc6be66b01337cc2d7d11412a7704a8f2b619c8361f97c17649a165c21f57caca13d83ffd1303706336806635d830f56f43519ea20b16b552517dc8b515dfc92e0de72aeeaca6fad28e4630f3214210e09aa7368a8aaad942e64a909e97f789fd578d3592fe43ec53b9c4687ea03bcc3a5ac61ce2194e25f1b7e2f925bdc5343fa39c6d6", 0xd2}], 0x4, &(0x7f00000007c0)={0x80, 0x6, 0xfffffffb, "f8baa7947146fd84b0d764e4f066e185c2265f32b0807491bb9407d449629bb455e6ab6156dccad8e3f0238d450747e69de6e2e00d30c779c5f133267722ef8b0c19ab38fb95d358b4e91863ce9bfbd6bd6e302c481bd858aa27a16dbbdceb2a9778e000d1e47f1966dad8ed"}, 0x80, 0x40000000}, {&(0x7f0000000840)={0x27, 0x0, 0x2, 0x1, 0x4, 0x81, "1a147d96bdb5db92ef1b2b74621e545c5384ed48931f28500bec313cb23fc7d3e25e4d2103cdc3907638238be0cc731d821745305233c1467c5e007cd77e2a", 0x20}, 0x60, &(0x7f0000000d00)=[{&(0x7f00000008c0)="77cce8c606db4c21a4c3465e472e0cbdb5941422b4c06dcdaa7c98f5f75e66502a32530202176461f49cbba9915070e4ba29cddf25eaea612d3771f39e2a91e0c90c983acf0160d3fa283ac73e302c178e001e40408f48f93ddd9073468230e6b63d692afd257aec7c6bb73eb92c27704aca67988eb56eebbdf90b6828505e368bb005af275aae83f2778f17eff5b5424658c262026c16e1d51b36a4c376c16014cd75f96a9ea7db6f1a17944c687e704e46b60bcd2688f8ec4adc1646d13d948736fe95c3a02b776422aaae0b045161edbab7e7b7d15c", 0xd7}, {&(0x7f00000009c0)="7766ece82a4ff27fabae3fe492c9e3db9ed7a21ea86e1b0b2d0fa0e311c248b6cdd7a39d537d28", 0x27}, {&(0x7f0000000a00)="3f20a7554dac17368dda04882e6b0102b0268db876c9db23ea998b084f967287d09e8add7bd260fb042972875e34dcc66baac111f6230165b27bcfe8848fa1a13954cf282668d3b77b892d4da36eb8f909f096423316a66959990c7f5a8839e4161b2a403c4b6a76f4f310b427233624d19197c0e9001b8fa29e1d8d51d08d8ef8c166ee604eb4a070fc9ac0d13f05eb5a89b08a4dcb5b7f3a7c3bbd8a2cf5a844e27946a84ee127d8e9ede44fa0", 0xae}, {&(0x7f0000000ac0)="a39a3caec7ce01adb0361a6b2403243cfa6ea3d145f404b7b38c1a80b1ce7775c3720ff67e888486f959c751cd11b15d1ab334900e8b3d45a4ba7f0d26bd2fe82bda6cf95adcff6e21472a8b5084e45a36c21bfa947a300afd8ac56b9a90d6c2bdb6640b293f0652b94e66a682c855869d6f21d89f1ae6101cd53e48176a55e61ec08eaa3e63d73427b55253d1525edeb0db1445b7697ec3b3f7a766afcfef17579c48d756", 0xa5}, {&(0x7f0000000b80)="f461a41a8c35bfd556123a057a74ee976557c2146fabeea484e8d4bcd44061d45b443be77b26383b36f28c5da5aaaddf1283d7b61eafb279e2", 0x39}, {&(0x7f0000000bc0)="d14252cb02dc64cd6a79d5edba5dabb287939ab06793c9bda86d35388ddcb62338c227aa08cf", 0x26}, {&(0x7f0000000c00)="cad7b41f9017a76505882ed42080e4d3bd92daaae62c9dddae1d5515e917cb8560f6d123466587869677793c3ba01f132f131e73fb8850c7b34eb40705cf4d822028ce90064a8611ef2867ed929571415b510be22faf65d6aac101489111fc692f5377ed341b86b5d84a0ba31a3c205d697f26e28b5d484f0507cf3b6cc7bdf3c5a93a79e8a369491605f6dd95d05e81e1f242f07323cb128e0d1c17312020225d0f0fbfadeaf5ee8c202a3d7c8f101c8ee5e5620e8904e09e", 0xb9}, {&(0x7f0000000cc0)="6ea65986f67c8d2f6164a71dd0458b47e2a36fc34291e3fd47e9af5f0b5d28affb0766", 0x23}], 0x8, 0x0, 0x0, 0x140}, {&(0x7f0000000d80)={0x27, 0x1, 0x2, 0x5, 0x1f, 0x5, "8dafb71bbabdf7c858dd9c684ce07918c3f4a7264b6271507261b5534099467b517d1e19efd6bb57d170bb7f82ad9430e306d1f4b4f9c5cd15bc74f697baa4", 0x1a}, 0x60, &(0x7f0000002140)=[{&(0x7f0000000e00)="cb68cdb51155129cd89e08fdba7465984c7a8600f55adb62748e6211c3cae1a516e9fd2b990f395e43646b6c09310fc79ada171b6cd38d4bab89bb79ed7b23aed415e5e2fd454985273d072020e2663b29050b6db74643990aa6dd9cbab1f820cdc623b91434f4ded979a32312d97115825484e7281fc7ae7c5d62b7bdc3dcdd9a4dbd0ca30af5046d41993674c2222041be118ca019ddcf11205661b63647d840a491e2a08e49c2b23c9e6a0d084639d9d8be030b364789528b7ffb5cfde5320739378aed43", 0xc6}, {&(0x7f0000000f00)="5ff5a473ee9118d25bd83e1fc271d4baa922", 0x12}, {&(0x7f0000000f40)}, {&(0x7f0000000f80)="76d3c017bda44821f653a425d0a65d76dd2d601bc37db638877eb76d3a4af401d24edddd9958999407460d0d3afec5e55c80741a17dd4071f91eedd178073f4332a623dea37731785ea62e9723c1b3c85d4e84b22f87b39b7f048b8039452d3a956267e31f224153b05808fc0ea3f13edb5f6bf3ec6eb073b9d378617c34711e58b47144620745e19bb8d906e904700e02e1aa6fec7fff82", 0x98}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000002040)="4a426fd4bbc749f6564d92bb46028022cdf032872a5772f1f874608f24131dead4a0a4cf1a0c7e8e0c1ba1e10a2d74bb9b4f19771b2b4da5ff20715c2118c1e4f66b9491857ce4a7e16b5218267801597c3e61fd09f8ab20f133fa0c0094db031e59c471cefe3f66ef9a76168b70319a44a6f73dac80850cc19501e9d8d17453c1aadb9b66743fb4145449b67b4b11348a3ab4b1ebab0c1ccce0c03bf09667bcabbdcbd8ade8638bfcdfab97c9c15d17e3b0a55d2e0aa889515232218dcb153151", 0xc1}], 0x6, &(0x7f00000021c0)={0xb0, 0x111, 0x0, "95c09d0950648c2ef4c7548f9b3e808ed8a8d7be9794b862dddbbcc5c78be6961d23340d0b3b698abc690069698e4bfe41de7bc28a1793e7e6d6f2c63779bfee570e107a879687f2e687f2685a20844753df64f81927af42c22396b08989d684811198e11924bd0847de91a265361fd0385cdeaf61fc142bee8c19b257d741f4cd8d9284953f63af4763c4373a25ed5276d5974a276c4c699709ba9c"}, 0xb0, 0x8800}, {&(0x7f0000002280)={0x27, 0x0, 0x1, 0x7, 0x67, 0x81, "b69073e56406fe275a1a4bddd5fff83d84d13daf7751eaa5b4e2317f8081e9503b77db1843c2c04dd772152302d63546101b6611037e3026ea6f6302fac362", 0x27}, 0x60, &(0x7f0000003600)=[{&(0x7f0000002300)="234dd8661fbd8c96fc8e7145e5e963c48728b0080743d1e17abbfa21ec29c1639dd2570b86417af82424dba37eeafc0ace512b4c466f5e2eb36c8a484af124377236c9c3fbecf5743bcb22c47256aeeddfcb181095e6", 0x56}, {&(0x7f0000002380)="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", 0x1000}, {&(0x7f0000003380)="307eb1b82934142277cf453d7f7d13f774742bfcfe0cf1c5a1e90dd44a2736ae074c6c7a05e2d5d166c37c083cd596e25d2a5298570caa6d2793e7c2a0c676650f72dfe242686f8fac72f9596926aa9a20e3a8ee05adc9b3e8329b0f9b1bf0c5d3faa2e02947f0c5", 0x68}, {&(0x7f0000003400)="be9d2449da3c", 0x6}, {&(0x7f0000003440)="d5ee250743bafe8da9b65ce0d134146d08b248c9bf2970cd5b1687f95996016d6ac7cabc8e864fc2672716019cf15078f5704e3e7d9d5eacd99889be29e000c7117904aad756ba7405128ffd189f83cbfa259eab8a31cf0c8ee859a25e7acbe633a62221bc1a2ddd7144a7f9f3eb23e41522d0b30b4d3b19ac2840853d6a42", 0x7f}, {&(0x7f00000034c0)="74ae179dae378fd021db19b9d75e059aafa1694c05686f5024257b0e6660edf069684726c2ec2fee68684e24dbaf47fd44b29ee48a4281775fee9b3adde4dd97a807cf59af438a17716f8c56098d6463908ff2f7cbd06af84d826a1f0cff06caebeee66a68a0987232203fb1b0ea9524bc6174c953fbec49a4c00d1b976903d073238db2ee785c5f73d3861dfc1f88ac9aaa8a6cbd5f468f8c5f4cce438936c12a233678aa9b20f0a8fba97aa1a2e724427b", 0xb2}, {&(0x7f0000003580)="c27fe02434b9918a1f2db000a6894d10167fe87ec26baa5146974b72c9b47a90b00d9dcef4b4e7d2218b6e35df0b525dfd7531240cac7f12ec071cd957037147f277b89a95a0eb42cf7c833dbefde5b0908e", 0x52}], 0x7, &(0x7f0000003680)={0x90, 0xff, 0xfffff850, "5a7c71a0c2fa3492079054b9c45d303452f5af17a9dca52f394aee90d0a73325da85e4730505c9f472d02c191d40b98d16c5bcadb440ef8a8ba8dc799cd721413b474e3772a7c2c51ab6bad5149a175701607d001bd736331bed63bd2ca7e71dac69a6946badaff786ea5d4a819d9e2222f8ac0c7a959d4cd8a2dae609ba"}, 0x90, 0x2000801}, {&(0x7f0000003740)={0x27, 0x1, 0x1, 0x3, 0x6, 0x1, "2baecd89edde6fa5f82e5b72b3661e750c6e8f0cad3bc9c2ba716b292634bd53b584b2083a67697ea028c954dbd3d337f4097b1fb914fd2a7ea2aeec7db3d1", 0x13}, 0x60, &(0x7f0000003b00)=[{&(0x7f00000037c0)="f064383fcac1ba5b5c91892818195f143e04fd37f05989aa57ef76010e579511238ef45930b31a8689d0eb198ef45329e290104c515b0709bdae1877cdd478d096e91aebc425dc7a5537ece1ce9c0327f04726a1ff39bf7928d366f1631661080ed1ad5d74bb2006da7d0a677c26dc8c677cc5279d8334898019d6d68614b8ca701af4ac3b39", 0x86}, {&(0x7f0000003880)="c41f15821193e6e95e7334f4df7133964d4541bf62ce2707661ab7bcc20cb909429957733f5ebade2bb750dc943841fecf6a86f4ebcb7a903dfecb0c124cf402c87637832fb313c6c47584da4103be5c08680cae9c49d86e8bb1d3cf67dd2241124fc9f3c9ca6e6b528a9dfef66e6db4163faabcf9d4f84350d4a2f64d09e22f15b38e3ec273c9111092e840704b076b731071a6da840966849c49aab90e033b08fd14cf020c7ce44419638f10bf6ce386461c3d9aa0d33ccf972c25a85f7951b026d1126275631366659d288223c12ae5c6461702", 0xd5}, {&(0x7f0000003980)="ae32d55253d73bea1752c16ed4b623024263b5", 0x13}, {&(0x7f00000039c0)="e4630bb25c5d2b3e86680dabff718c140531b33fb15b6a87bdd0390e677c6852a6818f5236db3fbe4827d8e9fedcd0590d0bb78e80880e9941cec92b346e7797215421999ab8f1407a92145fd33d3f5164e8e5ed17f09a8036283f3484b5695dce92a0eb992f2f3c2da963104e26b5280c798755", 0x74}, {&(0x7f0000003a40)="9a218ec3b8e3ed91a64f51a0380cbe8e9bf61ff14330efd58c9d40c8d80a3585d92660eaa1857a21fbd66c1df4223436f0ce3bc577b05e4cdfdb1319aeda34604cf0328cb9599c5f3dc10c756f66926f2bd5d1bf17ed9a841a3a8c9d9b4346bb3c4fc0ba8369058d86b2acffcab38b4ae965c84ca6305fe3de8053b30dde", 0x7e}, {&(0x7f0000003ac0)="194510e6232fdbfd2f2b6018601803e6d9b1f79c9469", 0x16}], 0x6, &(0x7f0000003b80)={0xb8, 0x219, 0x2, "de6e7020d2de67af8f4d7ae8389c4a81e071a9f196ea16a8127c27a0f08e7e729e5e8915c1947da8f7573bfc5771c8d17ebebb742ba865f1501dec70bd3dab3292b1b56daac216268b1c97052d98e8bf59bec814bd1ca5a187a87a74a5fa4aaf91eaf7ab4c1d497921d64120c427168a6dab4eccf6000069635fb6ad98c716fd9ee3547752e74ab793b14951f2610a3ce37c255c767d38ba7be35f89c17a827fd45b3f62305cdd97"}, 0xb8, 0xacb480e3ff21000f}], 0x6, 0x80) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x28, r4, 0x1c3, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x28}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r5 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x6) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000180)={0x8, @win={{0x2, 0x7, 0x800, 0x400}, 0x2, 0x25, &(0x7f0000000100)={{0x40000, 0x5, 0x5, 0xdb6f}, &(0x7f0000000080)={{0x1, 0x8, 0x7b, 0x2}, &(0x7f0000000040)={{0x5, 0x3bb, 0x4, 0x7f}}}}, 0x10001, &(0x7f0000000140)="3bb5f63e9abbff5b197ac3e7b3d68cff6896d28a30ca", 0xf9}}) r6 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r6, 0x89e6, &(0x7f00000003c0)={0x2, 0x1}) 22:59:33 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:33 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 597.078049][T15086] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:33 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 597.209868][T15096] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:59:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 597.460211][T15102] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 597.473824][T15093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:59:33 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:33 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [{0x6c0, 0x0, 0x3}, {0xb79, 0x0, 0x10001}]}) 22:59:34 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:34 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r1) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$packet(0x11, 0x20000000000003, 0x300) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r5, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 22:59:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000100)={0xa, &(0x7f0000000040)=[{0xfff8, 0x23, 0x1, 0x4}, {0xad9, 0x80, 0x1, 0x494}, {0x3, 0x3f, 0x9, 0x6}, {0x5, 0x20, 0x2, 0x200}, {0x6, 0xfd, 0x3, 0x1000}, {0x7, 0x75, 0x9, 0xab}, {0x6, 0x80, 0xff, 0x8}, {0xfc01, 0x3, 0x1f, 0x3}, {0xfff, 0x10, 0x3, 0x1000}, {0x8001, 0x2, 0x40, 0x100}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:34 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:34 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:34 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000040)=0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:34 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000100)}, 0x20) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000200)) r4 = socket(0x5, 0xa, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) dup2(r6, r8) ioctl$CAPI_REGISTER(r8, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$BLKRRPART(r8, 0x125f, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:35 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r3, 0x3f}, 0x10) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x24e042, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9b9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="00026a00727d40928ea1c3f106edc3fa896879bb40195c43c1ed57e77b8eb384faee82d4478b42e31ca8a249f488463772372bfb1909c5cda16e40f9b445c99148ff40140be954f36643ee5af6c0502391e980ec64b05c2d277d7cb82700"/107], 0x72) ioctl(r0, 0x1, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x400, 0x0) ioctl$DRM_IOCTL_SG_FREE(r6, 0x40106439, &(0x7f0000000280)={0xffffffffffffff00}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000440), &(0x7f0000000480)=0x4) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) dup2(r7, r9) ioctl$CAPI_REGISTER(r9, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000200)={0x1f, 0x9, 0xd3, 0x0, 0x1, 0x1, 0x1, 0xfe, 0x37, 0xb6, 0x7f, 0x1, 0x0, 0x101, 0x2, 0x0, 0xd7, 0xbd, 0x8}) socket$rxrpc(0x21, 0x2, 0x2) poll(&(0x7f0000000080), 0x0, 0x6) r10 = socket(0x10, 0x8, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000b80)=[{&(0x7f0000000640)="8135d21558de12dce986f5cf1d6aeccc73b2119bc51a6563e8d3d7eb3feff563332ef7d22732016920cd2c1b097e25529336906e16cf42ad52a38b42dcf74d9c7c0b9235af011715871cd51df3373d205a7b4f06c70ab4bf2b3a4a1cf7a506a38455db317d3d719959ba54640d183bfc08ddd04b590a278965edcea73ae2d2f5b0b22e854d04ce904f2c500e208e976dfe79c7dab00f8546ad057571b4d34f0ae945add8740289daf31aafaa0c98978f20b5c533ee25eb90efe925a867da09c6d97dffe62dc9c40d2e693256902953bfe1584625c318971c8a5d2124504c7389"}, {&(0x7f0000000740)="1fadb3f088e244c95748fc387d33ed8baf1bd0cd7cf8c316f8188fd8ef1167ab7766239892f0b22b39fcbf86782245fb752085abdefd4d3d9d938661f8f464fa86a80b1a7c7f320e9355d846f5aa948c3fe01a946c7b1dbaf9f93399c42b4ebd7eb40bee21453903fbb9be7640261052d7a71f5ffd7a65a3dfbeeba1b1ed442763bf7d17052e993c7a5ef6e68a8671941a57ea1ad8fbc1cef5b370758913206ba40685bf981f8f1f5e99c4d6236173ac0deab1e3764920ac8788d2266801c801f669564a79a96b25acc477a3ee803de3"}, {&(0x7f0000000840)="8d008262bb61a240"}, {&(0x7f0000000880)="74a4dcd9bf0b2e401cf2d8cf50a57c8769963e1f65edd34fe6b55fc5921588fd1608a69e708622df8f6b33bf751b13a5ee44da57235f4adffff36d59044ef175592011d481d284e7d0515ee4fa9796ec70c028796c90447b90df77835f754ce6658739d06f33387e691273f2226abfaac7bb8e1679906391508f0fd4080aeb6e4096c6b129bac332841a5f04ff02d6b645dc332be0619c1bf703703a989ef775f925abb6bafb49836f34c149aab71563ffe0ed7e24e100d805857b6953591ab97e"}, {&(0x7f0000000980)="59533aa627ddd774d9c209c0a48e82734833113babd1fb55e760522ef4a95c0e02c76a921f3ea0bec6f280e451cfc9011d1575b4f4871c51ca1b28445c6e616cc0a2e7bad7c7c97add3c943992"}, {&(0x7f0000000a00)="0048711c0fc32cbaa145562fb5eee443eef63cffa0f4d5ed5d001302c4f0b9b624b7342855011f070e80055952c7b8dce1fe53658ea90005f1936ea73a8d0e36c011c26e0d79b838eec07013eb57edf23e7abfadaee770a0d71e57a52c8a4b52678bbd959f8e63bf65ac5e6a7ae66942070272a75ba8d80b0d863dd8faefb1977fa5b286497c32eeddee133d61bd4356c372514f4630002fc110c13d706f46316199f996c00dc847aba3ab795d8589f899a16032e798da54b04904ae46be24d7e1c6cf576021d60a0e9eee587d22438d626a784a3fa78ab9cb27866381cb517b6eff41cf36fefd"}, {&(0x7f0000000b00)="e0c50bb48e461822430ef06ee5123855a19ad976c64b87999da988cd7b39f06750b5a536c583a69968003b6d5df091c4a6c9dcc2d99526643f5dac277da813c501dc03bb5a0f009d619f4e01c596aafd01423c8216c16ae180b521f04c40914d55e24b1766ce41ee52de60e54809de6b48daaa297653df", 0xffffffd1}], 0x0, &(0x7f0000000100), 0x1af}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r11 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x81, 0x4000) socket$caif_stream(0x25, 0x1, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r11, 0x3, 0x0, 0x0) [ 598.992988][T15164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 599.053584][T15164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:35 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000000)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:35 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="8000000000000000000040"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = fcntl$dupfd(0xffffffffffffffff, 0xe09, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1b8, 0x0, 0x24, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x22}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff7}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x81, @loopback, 0x3f}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7fff, @rand_addr="a91b07e979bd66bcbde6efe300cb6f39", 0x4}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xabe, @empty, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20008000}, 0x2000091) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000100)}, 0x20) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000200)) r4 = socket(0x5, 0xa, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) dup2(r6, r8) ioctl$CAPI_REGISTER(r8, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$BLKRRPART(r8, 0x125f, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:35 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 599.421890][ C0] net_ratelimit: 32 callbacks suppressed [ 599.421904][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 599.433378][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:35 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="8000000000000000000040"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c4406"], 0x5) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000100)="c6b4743778263d7a98ae383e40fa57c268a7b0b0c6016358334b0cb0aaba0505defd1e96f73a0ae31d6f2b5a753ee8", &(0x7f0000000140)=""/50}, 0x20) r2 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) [ 599.572786][T15188] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 599.711983][T15188] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:59:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f0000000100)}, 0x20) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000200)) r4 = socket(0x5, 0xa, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) dup2(r6, r8) ioctl$CAPI_REGISTER(r8, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$BLKRRPART(r8, 0x125f, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7044, 0x200000) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000280)=0x4) r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x4) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000480)=[{&(0x7f0000000380)="5eea1be24a7ede65e9a688bdcef6bba94328e98b576941e236f375adcee01f6e88c536a0581b495f950db05070f2dd772cfa21a46d7450aee72160cca6662fefd67998b454dfeca74d01beebc580f3587c3ff9af534561f9dfdf4d38c17d7dbf191680955de4bcde56a3fda9ac3e9c389cf9f11c08d8e2feace2020926ba5217acf272cf980fe42af17f6fa176b6726fbb0bd053612267cfaa133e1d82b292df41a1c79b7c3a2c8d2fe2f2a409da1b9445da19ad2fd2a2438c42dab64368058f32d79e", 0xc3}], 0x1, &(0x7f0000000100)}], 0x1, 0x10) accept$nfc_llcp(r5, 0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000e009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e4c70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r6, 0x0, 0x1c, 0xfffffffffffffd8f, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d30800", 0x0, 0x400, 0x0, 0x13e, 0x0, &(0x7f00000008c0)="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"}, 0x40) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000040)=0x2) [ 599.891836][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 599.897814][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:36 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 600.025020][T15204] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:36 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="8000000000000000000040"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 600.122327][T15204] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:59:36 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) r3 = fsmount(r0, 0x1, 0x80) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) fcntl$setown(r3, 0x8, r4) close(r2) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = socket$packet(0x11, 0x20000000000003, 0x300) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000080)={r8, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x7fff, 0x7f, 0xffff, 0x3}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r11 = socket(0x10, 0x800000000080002, 0x0) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) dup2(r12, r14) ioctl$CAPI_REGISTER(r14, 0xc0104307, &(0x7f0000000000)={0x1000000}) mq_notify(r14, &(0x7f0000000240)={0x0, 0x5, 0x4, @thr={&(0x7f0000000100)="3db2c49a5fafb26389c9a62596d798af19a2bfea98a0d3f7273feb3910850ed6ffc15a58ffc1", &(0x7f00000001c0)="2de42649627edfb3b1"}}) sendmmsg$alg(r11, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) setsockopt$packet_fanout(r11, 0x107, 0x12, &(0x7f0000000000)={0x7, 0x0, 0xd800}, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000040)) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) dup2(r5, r7) ioctl$CAPI_REGISTER(r7, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$BLKRRPART(r7, 0x125f, 0x0) 22:59:36 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 600.531870][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 600.537714][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 600.543552][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 600.549334][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:37 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e20, @broadcast}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10, {0x2, 0x4e21, @broadcast}, 'hwsim0\x00'}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) getpeername$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) 22:59:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c4406"], 0x5) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 600.826028][T15230] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) dup2(r5, r7) ioctl$CAPI_REGISTER(r7, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$BLKRRPART(r7, 0x125f, 0x0) 22:59:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) r2 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) 22:59:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e20, @broadcast}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10, {0x2, 0x4e21, @broadcast}, 'hwsim0\x00'}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) getpeername$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) [ 601.207528][T15253] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) dup2(r5, r7) ioctl$CAPI_REGISTER(r7, 0xc0104307, &(0x7f0000000000)={0x1000000}) 22:59:37 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000180)={0x0, @src_change}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000100)={{0x2, 0x4e20, @multicast1}, {0xc695b8b2b6252763, @broadcast}, 0x8, {0x2, 0x4e23, @empty}, 'bridge_slave_1\x00'}) 22:59:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="8000000000000000000040"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 601.665492][T15266] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c4406"], 0x5) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) dup2(r5, r7) 22:59:38 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 602.100845][T15289] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) 22:59:38 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 602.413881][T15294] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:39 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) write$P9_RWSTAT(r4, &(0x7f0000000040)={0x7, 0x7f, 0x1}, 0x7) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r5) r6 = socket$netlink(0x10, 0x3, 0x4) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) dup2(r7, r9) ioctl$CAPI_REGISTER(r9, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$RTC_VL_CLR(r9, 0x7014) r10 = socket$packet(0x11, 0x20000000000003, 0x300) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000080)={r12, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r5, 0x0, 0x80000004, 0xe) 22:59:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r4, 0x6, 0x2}, 0x10) 22:59:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b0500"], 0x8) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 602.930499][T15309] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:39 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl(r0, 0x100000c912, &(0x7f0000000080)="cee87b00710000000000070885ef61d593cb414a8292394d783654e6e8ca22844ee6cfb1") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) 22:59:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23}, {0x2, 0x4e21, @loopback}, 0x8, 0x0, 0x0, 0x0, 0x8, &(0x7f00000001c0)='nlmon0\x00', 0x6b, 0x92, 0x80}) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000002c0)=0x2, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b008b0900000000"], 0x28}}, 0x0) sync_file_range(r2, 0x7, 0xfffffffffffffff8, 0x7) r3 = socket(0x8, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x44) r4 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$nl_generic(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x108, 0x3e, 0x200, 0x70bd25, 0x25dfdbfb, {0x1a}, [@generic="7e93779710a7085d4ba9756be2f3a30cb9d7ad005a6b615bc9a34abd93763f32907d83e30ef4c38edbe060d8e286df8bd3fd6e40478d3da8c5fd92bef39226f14b6c348fd7e280e7f199e2c5efedf98cbff7727d456626285b1bf81f62c0c14563a395e86180c8b5e7ae04b5a44c11691b882cf5e9042a9b3977edb52b15f87efac4ed7d2569dbf6d581e23e8e215b1feca59c", @generic="a295003e0c3aabbb3d03b4c98978b991a9032d78f498e05f85b4bc14fcf9a0c16fe4bd49aee0177ef927587bcfd512ba4f1679744c24fd6c2302059e9fe9d33eedd4eed457425c04a8839923e2e2233ea4b0", @typed={0xc, 0x16, @u64=0x4771f102}]}, 0x108}, 0x1, 0x0, 0x0, 0x404c010}, 0x815) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x6) [ 603.383080][T15334] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 603.463103][T15337] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) 22:59:39 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 603.618064][T15337] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:40 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r1) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$packet(0x11, 0x20000000000003, 0x300) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) creat(&(0x7f0000000000)='./file0\x00', 0x12) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4a800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r7, 0x0, 0x4) r8 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7fffffff800, 0x46b6f3d17645ffbb) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_LSEEK(r9, &(0x7f0000000140)={0x18}, 0x18) lseek(r9, 0x0, 0x4) setsockopt$inet6_buf(r8, 0x29, 0x6, &(0x7f0000000180)="99dc094f40a861b353764a7f38baf396d9244faa35e3d6765a26906b892b5f83d00972d3419917bb0e62236f41409229a37a5e9aaf5e9209f285fb1a5d99a1c715a9e8", 0x43) r10 = syz_open_dev$sndpcmc(0x0, 0x7, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r10, 0x7709, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r5, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) [ 603.747934][T15351] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getpid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$FICLONE(r2, 0x40049409, r0) 22:59:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b0500"], 0x8) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) 22:59:40 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010007c715fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) poll(&(0x7f00000001c0)=[{r1, 0x40}, {r2, 0x224}, {r3, 0x204}, {r1, 0x80}], 0x20000000000000ba, 0x40100006) r4 = semget(0x2, 0x0, 0x404) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) accept4$alg(r5, 0x0, 0x0, 0x80000) semop(r4, &(0x7f0000000040)=[{0x4, 0x8000, 0x1000}], 0x1) chmod(&(0x7f0000000080)='./file0\x00', 0x40) [ 604.294146][T15369] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) 22:59:40 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:41 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000003c0)=0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r17, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) getsockopt$inet_mreqn(r17, 0x0, 0x46c529e570752460, &(0x7f00000005c0)={@initdev, @dev, 0x0}, &(0x7f0000000600)=0xc) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0xffffff83, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, r18, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r19, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r20, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r22, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRESOCT=r3, @ANYRES16, @ANYPTR64=&(0x7f0000000940)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r10, @ANYRES32=r2, @ANYRESHEX=r8, @ANYRES32=r7, @ANYRESHEX=r11, @ANYBLOB="6c6fed62f6046a8bb373f1c101196aa995cdbb71cbe742452869e4e61f791a50f28b39499eb051c9a6c83a9cbdbac4b33a42cd62c025c79777e39f3aa66ca4ee73762b1ab4cce1602ee6c22f831090697f060298f515e9c8460733bce6f3c2ff1589f9a7d50c10187f6ca03d16f2c33e74a724c05c4fc939a8a3a0b0e2d98b0d6023cd6708abd5de87ff39b951253b17bf99e4bf16c622fe2a5aee2ca083a54ae26f20eed7767c931d8af41478cabdf1f0a94f564e165bb93b5bfab4dbbbc42b8e34745b99c2a24e73b3161e7666"], @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES32=r12, @ANYRESOCT=0x0, @ANYRESOCT, @ANYPTR64, @ANYRESOCT, @ANYBLOB="0fd023c0afa670dc044660be35d1070565934573a533a02cc42d82b08e7349f79bb34d3f62b4f11c0c1c44afeaa95218188b", @ANYRESDEC, @ANYRES16=r13, @ANYRES16=r14], @ANYBLOB="d5f0611136a7e699aadfd1d8693c2a0cbf03bdcab8ce1b3c74f9162b3a9760b9b19a0dfb5717e8d5c072f25007245bcc2421d726bd6cc58a6ccb03f674bf78b0d3b724c6905c06b2eb05f7ba4caa7890b1623e31d91e5f149dcf93e3172dc399121d6413f7f2a20a31702e795d86f02d3e3f4acd5457209109e940eb56b17b1679d93cebeb75be084fdc9d68ad0d2dca13f94ff63cb06bffa49c9d921fb68cb2e25ab40d0a530741fb21efa95ed3053138ae4be57200", @ANYRES16, @ANYRESOCT=r22, @ANYPTR64, @ANYRES16=r9, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="a6d51143bdf90e271b54901e2056bc659a2c09703dfbba0ee945076c3f2e64df590800de1010454726b5da5ae5b94703cb9b9f0d2b2eeba47d0120dd687c1ef6c114e5339797053e73f02ebe1a26d1750ad9e325b29f72010d07a10b5bfdf56c8e21830a1d83c14e7cb08bc360ddd345fee84a88c5bd2dac8b919ed06ab33adef7007663dde7f01d6d470d", @ANYRES64=0x0, @ANYRESDEC], @ANYPTR64], @ANYRES16=r5, @ANYRES32=r19, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="40f485cadcf98d31d39443c90bb2005241d5d56e8e61aa7ba133052ab3bc45654e48aa6600c7762e8ea2ec765a1b926346fa81a517114887eee11e3a9771fcd57c6e9a1c96fd60e5713281fdb6ff7ebaf587572318e9ce17551ffc1ae68c275035a483f778ee035eefc5152a36f8631b5ae5f28e287755fe", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16=r20, @ANYPTR], @ANYRES16, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES32=r21, @ANYRESDEC=r1], @ANYBLOB="f2f3e389aa2f0776d0babb97595c3159a190f51ee45e37f8cb5c9fff241c87b250a85422cc263e51485be95117dc7a9e97f62412abd6da9bc6286ea69ead194b92a404cc11088ece0fefa3b3"]], 0x49) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 604.574959][T15381] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 604.691844][ C1] net_ratelimit: 31 callbacks suppressed [ 604.691867][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 604.691906][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 604.709080][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 604.714895][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 604.736695][T15381] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 604.784306][T15390] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 604.842028][T15390] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 604.857706][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 604.857747][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:41 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) [ 604.930123][T15394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 605.011913][T15394] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:59:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b0500"], 0x8) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 605.097262][T15381] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x8c0, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000100)={0x15, "443ff8891b1763c58ba59495bf9d5401492dbd18bb97bb892e42bb4f109593bc7095693e427080e195caf52fe1ca29ba15d02d2ce13b79ee330f8f7855e552a79f0e57a2b8c2aef400fdd232cd03ec49bcce6425b270c33e3f32aa9959004b08f1bfc90d7fcd48f4c51ff41707e3918a6e10c0bc6d0d717dc70d884ba0f47017"}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 605.172022][T15381] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 605.200948][T15397] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 605.248836][T15391] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 605.354840][T15393] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 605.430426][T15398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 605.488059][T15394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 605.568329][T15403] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 605.638818][T15408] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) [ 605.709509][T15410] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:42 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:42 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 22:59:42 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000000)={0x9, 0xfff}) [ 606.073768][T15429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b050073"], 0x9) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = socket(0x5, 0xa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x39c, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000200000019571b0000000000"], 0x3}}, 0x0) ioctl(r0, 0x4, &(0x7f0000000080)="0800b5055e0bcfe87b0071ce20af1dd7089e02002f28") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) [ 606.416094][T15444] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:42 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) socket(0x5, 0xa, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:42 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000100)={0xaa, {{0x2, 0x4e24, @empty}}, 0x0, 0x8, [{{0x2, 0x4e20, @remote}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x490) vmsplice(r0, &(0x7f00000015c0)=[{&(0x7f0000000040)="fe9ce0bb056fd160b3f9d1b54867f3b911546a332266ed82aaf69c83f286c1fa53c32797d95395308c95ce1fe7ab45eba9816312cb7da41f1e4e3011cc81d9507753dc2c06", 0x45}, {&(0x7f00000005c0)="32385be2f9a28e367f66095a7e6526c4bc16cd7614fb2939e406a4b8e182c6ac9f1f02854ea9ce8295a58c81e479821af8824c13e5924309a7879ec82d1de933162ac8cfc1b7857c62641a1e4e7d9dc427ed6cbbe46db555d02527e8c4c0c24f7009e7166a888a3c5acfd15f817fceddb9fa025d37c63463f89b8bb9478eebe16fc1c07caf1d79e70ab22ee550cebfaaa4b3421d632c9435efbab5ba21156def86d243adccedd169beced8f3ef18d57eaae4707ca912675060513fdb099e88946eb36ea181372175f194b289a23a32c2ed8f8301b85fddd7b1388f1aad8c8d6962fa25799a615eafeb711a04a7ce3ed1f546a1dab54d81372cfedf48ecdae38761eaf78a8e054e35a1569f317d76b85b20b27675a13306551e7fa784902af3c52dfc5cf6c16f4787710143ac527c2214e22c810f81e10ebb26fe3070efa941226510f441de05d0e50a84613f52ecedc0da19bb1aa424725766819a8e9aba058f9894eacc5eb77f3480f5d4768179b18f22616c7a108992eedb63e1a88343d41a41ad5f3ff822427804de617ea198c8ce372780b772e8198110613241a2e17f20159c5261743de9625379638e635bbc36eb4b548d597b4875880d3aebc046e3f6d47e0d5f4a9a2543d56387c6c9a6bf3540992b027a8f7a30dc5e11200b79740c36e9b6544b25c9750dc8c8cf99ee2bf08e642b938a15404cc500028bf3e9e3bf368b3bda21f266b768f22ddb4b4ade0e3b04c3ecefc34b4dd18112a5a04ed76c55f167bedd95ec17a988b3caeb7dac9ebcca804e7c82699a4b99981cffe7acafaab04c68bac6ccb73d8911fcee94c860719522c0c3b7564739e7b06721a25b20f936fcb5bc335af2bd70db18f4c17ec1a5650bffc887f1633b24aeb5f8482650ae24e7ba23de0c279368e4c522065ecc9d8ec044d13b2ce9ffa2a68e9b8bcbdef900f6426ff8657ce52a7f80be40a5a60e825736ce2a92b9877a61274e26ab2d40d362be16e4b7a345596dbb6a8e239cf0d7db44267ffe1dde611dcf55b4872ff60015db20f37684e30b4461efcb2319c078061980df5ab92fc282e9e506ddb1c3d112f8815b7eff1a9df4f1a3c8688da3a607e4ed8843c708a7ce3679d3df4dc2a9a5452411383de1830bb4dfd210c4fcd8f3201eba6c9e5039a2615679e70f98e2431aafda32550b669d40eb3db9a2f64b8b01b53cfef8b51cd2fdd7d11b2a4b6820b0c511edf79ed8182ddedafd7bd26fab9de8c389787265f56b43e886acbe025ccc6f0f0f63647ed100311b5c087c3034689b329a3326c4d8d46f6328c3dd91cf9e4aa221376d60e2f97b884ba6f8b41b9b66e24fccfd80b9193ac3cf3d3bf94eb5ee4e5e13af5cf1e3a1ffb5cd8fac4d7248a8d293062702f1ff3ea965495016d46768f702fb3fdfbf671e83bf5777b888c43a7486e6154ce7436eec39b512da7b576941ad329350e645a23dc8fd175f6b74c9d1060d5589b43886bf3c0bb106527e12cb182a906e97dc390920e6eeab1fd49e41159bf3a4162e53df47aeb32c3e45e7307a6718093b4f81697574c475ce30f027f7560ef19129cefdef2d3126acf41cf366ebe2f81d48b6e0562f0f550f73105ebf79b07db97cb547526c392e8932d5db32002630e1e9ef8643763e50d94fd8aa5afcfc9bd0e8deca06b9c998ef2f67e9d7bd37c0c76838c49959ff519256a1ea5a1e1ec8049bd6a944dcf469d8cfc1d50d3dd998aedab98575a346f8173de0b19a385d12ea2bc84f63f27666715155cf65fbebed24f75d0b46f30994e80f9352f6a5a2ce7a4a33fd7dc04eba27802ab65ab165950a27e815fabb0c49a9a5e923c92893ba9f0cf0cf7d9c5fd675502c6c17607a10f4435c23b013e7f62cd17d30a97a485fc34c6469ff21fcc9cc134b232420e05594e2526da0bfb5ccac1da0a05f3ce902ee422d332c4686bdf72aaef042954a00945a915ba1963415133537e4fc0eb91971f12703a200d5547920ac4d404284655d8c8c7a432a5f5a4c449f742c6ba387865ad0ff1e25ba5800b4822db6c0993d860da180c05244ca4e2b2d5f9ff49034989884620f0279b017a444998933374ba7de99517bb48892529b583947733245dc9761654377ff1367264c431618095e430588d1cc9326de01a3ec89f529d4bf5c882021e9d8c2a8df8a30cbc057889b490396d9f531dbe9210ad0f7b4da6b7fd0cef72651f30ac238f704fdd2251a775c9ec1be5e29e9d21e1d22bf733e626b1033edc16c002abb5d95c87f2ce95907c7e2d024c076d9848d0688d1093a6dc79803ce8b22b39a3024165f4ed3f38dd047907ff63144a6f231c1fcb5fd971eff381b19ce66529c86942600500f8c7c51f6abfa48e991abf5291762c2e934e79a93b16bd428f6579e9f347419db4474dfd708c44574e29b8888f1db7a83c4b12a66540b91aef278f1bf6b1e944b82ecad7c4e78da911e5789242803031239b1f0c75d25ebbeb5e211c428778a3a6da3142fcb1da5dc81c8d96340d0a74013b3d94622d08e8a952c160e698dc3462dea9b28944dba7be92a55ff80758be9de208c361facdab5ea9bb3b9e2dfdd348e731a5a89536cca97eb210018a99e35303704a224ee25b0d5905b2474ed88bb5e2c87626d3e34b4769512cbf1e8bf24ceb7d452fadf4de40e310105b7bde3836fcf78ef8118c8472ffd43d60e39287767ad2cdd3860fc92911b1c435d2d131578a81243953ecae24e48c9581156aacb57eb409e5b14fa69e65a7808743b87e3ca897b7de51e0c94ddc303bb40d5d456c5466321043cf18cfb9f92b337e11d0fcec54684f8b0ac27e2078b26f74f1aa2059b5e9ea4521bda6673d1aad0754446969e0e7c54d769161e0f2f55649ca3f6ddf5296effcb3cca96dac88de56e8668d9503ae7e8a391e0cf607b413bc92cb8d6618334acf75cbcf49941fa4319febe2029c86ad071278e3d7dee4f111b275167d34fb1bcee97e4caab53474d5cc0b73e8e7b0a2af5bab9d7b491ff10fde3b1901e880f838f280c771e749dfcbca817ad6901d7e8d3d57fc0f8520bd5af72bdefeea046e6a86abb51f1353bdb0b0b4e91de0acb9ef6bf267c633939651da15277e3b8453056abca0c09a55f20918393245fb3226e7fd571436ae87e914645c15091227f4b7140bf2e0ee71a1a8ea9c7e3958ef4a1fa6d3533eed153afecdfb52dcefd629ec617fec3699cb227485ea71f56910a99ed3cac865b9ce90c935f782d3132c0e828005f6ebcaf64c97d77e76bbdcc3232453f1e651f63ba685ff24b1a04b78ff279518359c11fe660cf14aea584ded1ad87887b147ebe69fe462b386f11f12590bb2fdc714f4217c69c5595f47b021bce61cb18aca30e9318f49cd36a18d49edab98050e5edc2fb8cd344109c2b471d5c3d0a1136cd1ef51287a5873839a02184c389c01b73b134eab3e300310949299a537202a773f14ee479403b8696812eb9c4a694b6d787ae27edd9007eff462684640b22601fd49747e0b6514bf9b1ad02bc64e4a24470a03c74cab491c881a39813b86fbc72e5f653430510751072c6549d8dfe504f312f81c301575d401192a168a865468dc1ae09d213b5935ff5ec1f93562207fe64112494762902a9ae18def4bcdd237177ef3a9dd33c2eceded16e24d23abef8d39a9b866ec0106189af3f9ea0348be4e717367a72194a04238324c961efefe5288edf428cc1d77e8e45fcf9d24deca1a4a6b36992338a1eea02e60a2b62f27530f3019e5d7624a5ffbc416b9a50b0612efec4b98c1b721f60f314b9f9ffab78c7610e1145c6b100a47092ac52c73d09c2c34f12044ad381bb051831373dadfaba3eaba5307eca02a0ab24747d7e4848d697ac0a9f691e070ec9b5ac718241d4bdd053f0f763bb4cd19a81d73b24ddf44f454fae32b9a3320e674c02cf0961f1adc0015f9197ef7fdb11bc13c409618a88964d2315793b168642e94d33b46eecece2408c6538154682646cf404998def7df5576956c6bb2428f9891fb3eaec0a8b927de365b7d2bdc27fccdb590528904c82877b3c9c8e0ec32775569d649d27960f5f94229170dc0ebc706075e84b8cce35223fbbbaf3093e776dfc5940099b056e242b51fdf057501d4726299182562f9952f4ea777adb34f23692eef311d0488fced86831a051f10d7a9d350e7e69e2c6a73a49b5d8a225352cc189c4167f20895fa5a7f9c6d69c8966e449e3e0bb8ed23347789b969fa07a65a5c5636b0a43636bf01b3b9565246b06c0bea8505fcad058f9772f9c5c6d555d0a9756978f283af832ae63c3ec5ba8babe04767c5340923a429a172d70ae95d563a77ae1e939b08426239478813c0aa7f46f93d4438333c2f6deb131c6f38420d0d9a7ddfd8fb969211ee88e3cc8c00d418f705cd101dfd583f3dac74583161d59d9aa5459bfce4588d299dda0a1648f1dbce4f15ed69fe1724ab5f065c92d50c6827de7af9df3ca9869bd63a1211d6b2ada7cb2818a400cf86880cccf28be411a61e88a55f0cb20c1b5fad8038a7491d6c679d8f9e77e0a40f1b235c3d415d6dc8c24f3a6f8c10834fc203366e8222eff0e7565bb25d4f2f1d93217b0d8839492463c5811af907190be9c41965ce1e5fff575c49a09071cf80c8d5af559382400bf692018c0d9e19dbf292f41cd0001b0d1d4605a52784cfd7d82e47ef174daf2fcb2713792eb376bc16519cd1bd20953e1f0c2b881e5ba238f429c874bf2b71877b0689114d724ba599afe0261745c5cf4b69b2d43de679bdbc11a9da414c2dd4bf0610a91023e661ae359a356402ae1633b35ddf00cf15b020eb063e28ab2c2d22bd0dd40162c47ab5ffb73c935225560106c64a5f55d205e24e28c9baa3c1f15c7873e13072371af3b3d8f4ff49a9b1f8978d6d877475c5d43089c2b00ca2e3a64a16e0847122cd1618f448044764cc5d8b0c2dc1a01c3eeef2a72dd561f884017106b2a4a0044efca8a68cd20a9be24c89288ab01845b08397875889274d4f307460c29d7df8429acdf4c03d4d55a0e3dd302de68132a5398cc5576f9c18a74e85481e3b11ef4f643588108585823d5dd6e000ac532af075704ba478178ceb64dfb051becd6d65f25a7c0f252b276c0c70f32616cd09ceaf6f66c58be7ff3b38c46c4683b1015ff9ead75465fd3c754c844a29ccc44d97e475307382ca3d15c44256f8e743314f07b8fec6e897f2156a76e5411030c0af8dc26eff7ea06fcfc3e0dfb1d0f177b08ed61aa4ca9eccb907298881ee88a174b7780c1a66d4e744674e338a51d0019f63ae4a901bb1e87132bc2770eeaba5de1c2c65872d00bf8c9ac884eb6a6b26a8151904b8f4980fa04f3989bab364268c4bb9ab2270f3a0ba7ae1e8354cbc33956e03d02e91a683a4dcb012e8b3317d0375f6fb361d9b1627e02e4cbc4e69c104b87feb477a5f9d000daa47956d6a3f8270df431059cea9f602eee1d907c56f14c48ee609b2d806d447be7040c38e4e264ba1a01f9175372e0e1dfcf0b430a90c51a37c36c596f50c813e6983db5398e98e41c9eea2051cf79c6ffd68dd337053e98146fda417f85c21efca6544898c3568c02dbdf25a2f6d1be38822b36be66a4f6df87635446fbb2986c50da84abf23c228a05bf0f8637bcf27c2a8b5c4fa4faa51ad702d04fb1af7b52d44496790328a69dc733b37ef0b2e409038e3a3165bddc36908e95266c0836102d4313c7118e63dd2cf6cc6996c18b32aca3cfa8f2a3024be9a7c1aa5a941f85f6fa9b28207d5e7d6803b449a39eee", 0x1000}], 0x2, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) [ 606.767290][T15457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) socket(0x5, 0xa, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000094944a91b254083a78d90c892de5ee2e81f2c138531a0542d87bd817846586e60a53b324b817df1f0982352c"], 0x28}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:43 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x8c0, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000100)={0x15, "443ff8891b1763c58ba59495bf9d5401492dbd18bb97bb892e42bb4f109593bc7095693e427080e195caf52fe1ca29ba15d02d2ce13b79ee330f8f7855e552a79f0e57a2b8c2aef400fdd232cd03ec49bcce6425b270c33e3f32aa9959004b08f1bfc90d7fcd48f4c51ff41707e3918a6e10c0bc6d0d717dc70d884ba0f47017"}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:59:43 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7cb70444065b05b0e657419c9dfac763b1b3898dbbd70cf9ebb5e3b4fa531d0fff72059a1677e7c418261c26ba53cd8bdb61b8c6e61609d6808d936de9c297f31f825ec5680f8b751aea645f4176c8e11001d5e1e5dacdb822f5cc52d63508eae228963814d4fcd9424e589956987b045839acdca4271fb141"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f0000000300)={'nr0\x00', {0x2, 0x4e20, @empty}}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) dup2(r7, r9) ioctl$CAPI_REGISTER(r9, 0xc0104307, &(0x7f0000000000)={0x1000000}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r9, 0xc4c85513, &(0x7f0000000400)={{0x7, 0x6, 0x200, 0x10001}, 0x1, [0x3e, 0xe6b, 0x3, 0x5f, 0x4, 0x1, 0x2, 0xff, 0x1, 0x1, 0x8, 0x6f, 0xbb23, 0x8, 0x76, 0x9, 0x1ff, 0x6, 0x8, 0x3, 0x8, 0xfff, 0x20000000000000, 0x6, 0x3, 0x7ff, 0x1, 0xffffffffffffffc0, 0x247f825c, 0x7, 0x2, 0x20, 0x9cdb, 0x9, 0x80000000, 0x9, 0x7f, 0x9, 0x1, 0x6, 0x4, 0x8, 0x101, 0x7, 0x9, 0x1479, 0x2425, 0x5, 0x8, 0x80000000, 0x8000, 0x401, 0x7fffffff, 0x92, 0x914, 0x8, 0x1ff, 0x800, 0x100, 0x2, 0x101, 0x8, 0x8, 0x28e5c553, 0x400, 0x196, 0xb9, 0x9ec, 0x8000, 0xb6, 0x4, 0x100000001, 0x300000, 0x100000000, 0xfff, 0x2, 0x3, 0x11, 0x3, 0x2, 0x101, 0xffffffff, 0x6, 0x81, 0x3, 0x7, 0x8, 0xefb, 0x6, 0x1, 0x0, 0x40, 0x800, 0x4, 0xfffffffffffffffb, 0x80, 0x7b293bea, 0x4a, 0xfffffffffffffffd, 0xe0, 0x4, 0x0, 0x2, 0x9, 0x100, 0x80000001, 0x5, 0x1, 0x1, 0x2, 0x4, 0x9, 0x0, 0x1ff, 0x100000000, 0x471, 0xfff, 0x3, 0x5, 0x8, 0x7, 0x7, 0xfffffffffffff000, 0x8, 0x1, 0x3, 0x5, 0x3861362e], {r10, r11+10000000}}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r12, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = dup2(r4, 0xffffffffffffffff) r16 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r15, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x808161}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r16, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x8000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000080)="080600000020000000007193c2b175c252aef16525f6434427ace8c60a9bc0833e5d1b0e67f3b79a1f15d85e2acbbd77f30f0173758b9811dbecbd0e8e4306abab5d0061b0b3e4be") socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0), 0x0, 0x9) [ 607.290547][T15475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b050073"], 0x9) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:44 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:44 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) 22:59:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) socket(0x5, 0xa, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) socket(0x5, 0xa, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 607.809015][T15499] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 607.959840][T15507] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) socket(0x5, 0xa, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:44 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) write$cgroup_int(r1, &(0x7f0000000040)=0x3, 0x12) 22:59:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:44 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {0x0, 0x0, 0x5}, {0x0}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f", 0xb, 0xc64f}], 0x0, &(0x7f0000000b00)={[{@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r10}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r11}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) ioprio_set$uid(0x3, r11, 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b050073"], 0x9) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d054e628841974b74d96185de0c26942920000001000c75026e2f8750f927210abfb178003d4a9000000000012cb7e6500000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) ioctl$sock_proto_private(r0, 0x89e5, &(0x7f0000000140)="21215a4e1cfd212f9c27b678986a96253f47a0ea6b3ba2ba52d3caefd8279c76060999d66ea59974266a6d2f3a0c6176f8395ebbc011c782487f4dcec35d4c38b403700d1396b5bba144f6a817f66b03faa1b6b1b174d1b7d33c2d7e66a0f59258f5d7dede00e0593e0e79de1c8528e97173cd3cf0fcdd56aedf54939c76be7ada555d93fb6d4a4ebcabcf97b8c4df1419ba6817e4b0b7a1bfc2d08b4c940f9fa7deb6ddfa8bf79a337c37d53a9a28a7593bdd0caeb94bf702b1798819c6e5330b802e521ff5386a75f54218f63de859b04ff7ed5989b0ef7cdbc912ee62b9a8d92a2d6062e8c0b0d2") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="15f6636898066b4168140000f2ffb505610010000000711a3afd35eae3a5968f45e0ed241d80") r2 = socket$rxrpc(0x21, 0x2, 0xa) socketpair(0x9, 0x800, 0x3f, &(0x7f0000000040)) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) 22:59:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(r3, 0x400454cc, 0x1a0ffffffff) 22:59:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:45 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 22:59:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") poll(&(0x7f00000000c0)=[{}], 0x1, 0x6) 22:59:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x1208001, 0x4) 22:59:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) socket$netlink(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={{0x5, 0x1f, 0x2, 0x5, 0x2, 0x9}}) poll(&(0x7f00000000c0), 0x223, 0x5) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz1', "6fe8007604ca0a0cc085da7efd9ff7176ea8ebe93e476c02466d93545900f6de84ab7f5171fd6742bddd31eb8dd67527b093e90a7cdda2eaec335417ef2d7d33c7651ca319bb3cb1fcc7"}, 0x4e) 22:59:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000100)}, 0x20) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x30) socket$inet6_tcp(0xa, 0x1, 0x0) [ 609.811869][ C0] net_ratelimit: 40 callbacks suppressed [ 609.811905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 609.823443][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 609.907896][T15585] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 609.995945][T15585] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:59:46 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xfffffec7) 22:59:46 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xfffffec7) 22:59:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 610.291876][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 610.297740][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:46 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 610.631452][T15616] FAULT_INJECTION: forcing a failure. [ 610.631452][T15616] name failslab, interval 1, probability 0, space 0, times 0 [ 610.644331][T15616] CPU: 1 PID: 15616 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 610.652236][T15616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 610.662340][T15616] Call Trace: [ 610.665679][T15616] dump_stack+0xf5/0x159 [ 610.669969][T15616] should_fail.cold+0xa/0x1a [ 610.674608][T15616] __should_failslab+0xee/0x130 [ 610.679477][T15616] should_failslab+0x9/0x14 [ 610.684101][T15616] kmem_cache_alloc+0x29/0x5d0 [ 610.688909][T15616] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 610.694587][T15616] __build_skb+0x3b/0x80 [ 610.698863][T15616] __napi_alloc_skb+0x18a/0x210 [ 610.703751][T15616] napi_get_frags+0x60/0xb0 [ 610.708300][T15616] tun_get_user+0x63d/0x2ba0 [ 610.712963][T15616] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 610.718649][T15616] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 610.724379][T15616] tun_chr_write_iter+0x79/0xd0 [ 610.729267][T15616] do_iter_readv_writev+0x487/0x5b0 [ 610.734529][T15616] do_iter_write+0x13b/0x3c0 [ 610.739182][T15616] ? __tsan_write8+0x32/0x40 [ 610.743790][T15616] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 610.749515][T15616] vfs_writev+0x118/0x1c0 [ 610.753886][T15616] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 610.759540][T15616] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 610.765192][T15616] ? __tsan_read4+0x2c/0x30 [ 610.769729][T15616] do_writev+0xe3/0x250 [ 610.773929][T15616] __x64_sys_writev+0x4e/0x60 [ 610.779482][T15616] do_syscall_64+0xcc/0x370 [ 610.784014][T15616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 610.789916][T15616] RIP: 0033:0x459df1 [ 610.793849][T15616] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 610.813487][T15616] RSP: 002b:00007f2294990ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 610.821995][T15616] RAX: ffffffffffffffda RBX: 000000000000002a RCX: 0000000000459df1 [ 610.830010][T15616] RDX: 0000000000000001 RSI: 00007f2294990c00 RDI: 00000000000000f0 [ 610.838014][T15616] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 610.846030][T15616] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f22949916d4 [ 610.854020][T15616] R13: 00000000004c9352 R14: 00000000004e0a60 R15: 0000000000000004 [ 610.931868][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 610.937700][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 610.943532][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 610.949308][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:47 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 22:59:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:47 executing program 3 (fault-call:8 fault-nth:0): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:47 executing program 5 (fault-call:3 fault-nth:1): r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 611.091839][ C1] protocol 88fb is buggy, dev hsr_slave_0 22:59:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:47 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 22:59:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:47 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:48 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0xd, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:48 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 22:59:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x140, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="8042afd5e351429b0000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$capi20(r2, &(0x7f0000000000)={0x10, 0x8, 0x1, 0x82, 0x1, 0x1d7c5914}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:48 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:48 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 22:59:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:48 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:49 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) 22:59:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x200000aa, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0xd4, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x55137acd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6d53}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffe1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x816}, 0x46) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x410, 0x0, 0x0, 0x3, 0x4, 0x6, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:49 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:49 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) 22:59:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x7ffff000, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:49 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:49 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) 22:59:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0xfffffdef, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:50 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x80) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x4, 0x0, 0x7, 0x400000, 0x11, 0x2, 0x2, 0x1, 0x10000, 0x400, 0x8, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) sched_getparam(r4, &(0x7f0000000100)) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:50 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8910, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) 22:59:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:50 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070203", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0xbc}, &(0x7f00000000c0)=0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:50 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 22:59:50 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070803", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 614.652774][ T26] audit: type=1804 audit(1572130791.049:65): pid=15769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir833529974/syzkaller.b0F7De/356/bus" dev="sda1" ino=17339 res=1 22:59:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffcda, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1a}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="80000040000000001a091b0e534a44bbff4d004080"]) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000340)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000000)={0x1, 0x18, [0x5, 0x6, 0x7, 0x3ff, 0xff, 0x0]}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x800}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) [ 614.810170][ T26] audit: type=1804 audit(1572130791.199:66): pid=15769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir833529974/syzkaller.b0F7De/356/bus" dev="sda1" ino=17339 res=1 22:59:51 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:51 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 22:59:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070d03", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 615.091860][ C1] net_ratelimit: 19 callbacks suppressed [ 615.091874][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 615.103357][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 615.109128][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 615.114923][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 615.261845][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 615.267675][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="800040000074a9551c004080bee46c14f0669da36130d16ce171166686fb245f76bd1dd21325550079c58831c3ea28baf6a38c7a07c1fbca93cebef9e2ab40a5915fc8221b1304d8a09c61dd014f909453122650eaf4d8"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0071403", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 615.901848][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 615.907694][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0071c03", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="8000000004f21fdc1d1e641b6f24099d8d542cc5225cc766e0beb6a34acfcb7bd3cac8f1b44100d30c709ccba4fe7160863ef1e018520820d5c834101b34f6bcc576ae3fe8125e6f8f52f15c556b603bdb38c6c6c66c493a5db8af115a"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x1630, 0x0, 0x0, 0x5, 0x0, 0x6, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) [ 616.051857][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 616.057657][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:52 executing program 4: shmget(0x0, 0x4000, 0xc0, &(0x7f0000ff9000/0x4000)=nil) 22:59:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0076003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB="d6302970f7a6ee36000040802e903a75aaaa48e977859009806b3e4521671ef95ea66767b64f978cc010d2d577008b8b61da4bb392bf60c19c907cdbea9e003a44a511c004928e6f84bdff8ba022169b5dc4490eeabe2168a2f92987f70848d0fd3acce81027991ea2c1e6418124c1369679f4de681fdb6516022878ae39d1988da315adff3181efaa438f87e02da31b986c4fef9037e15960c2d37b54a796b4cd96ff6876e0804a4226c0e2d9a4fa5e69568a13f9460f5156989a9f88f0924ee66ff11b6d3c27be8db1c1e378f3198317ce5aefdd0521ee257e6c2f88c50703059fbb5f63b6e2edbddf8dcb21e0dbe567c8f66ee97a4aff3ad637f0cabeeceb269e254f2aafc0e8621fc99dfc5e7f82e0e7e95d148468418ede329f6c838e663e85292b0a28529c2d01f7708bc1eb00"/313]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x2000003, 0x0, @perf_bp={0x0, 0x2}, 0x10280, 0x0, 0xfffffffc, 0x0, 0x200000000000000, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x62, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0xffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x7, 0x3}, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0)=0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x7}}, 0x10) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\xc9\x03\x8e\x80P\x8d\xa6O\xee\xef\x8c\xc9s\xf3\x01\x99J5A\xbf\x8c$0\x80,\"\x1d\xc8\x87u\x15\x9e\x1c\x88\xf2#q\x1ac\"\b\xee/M\x14\xad\xefH-#\xfe\xf70xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\xc9\x03\x8e\x80P\x8d\xa6O\xee\xef\x8c\xc9s\xf3\x01\x99J5A\xbf\x8c$0\x80,\"\x1d\xc8\x87u\x15\x9e\x1c\x88\xf2#q\x1ac\"\b\xee/M\x14\xad\xefH-#\xfe\xf70x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) fcntl$setstatus(r3, 0x4, 0x46600) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup3(r0, r6, 0x0) write$FUSE_INIT(r7, &(0x7f00000002c0)={0x50}, 0x50) 22:59:53 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070008", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/13], 0x28}}, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x278, r3, 0x20, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ea}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc1cb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4fc6b288}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffc0}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @local, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @remote}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x0, 0x3, 0xf9df}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0xc0b}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffe00, @mcast2, 0x323e}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x884}, 0x4800) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800028"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) dup2(r6, r8) ioctl$CAPI_REGISTER(r8, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$TIOCSISO7816(r8, 0xc0285443, &(0x7f0000000080)={0x2, 0x1, 0x400, 0x2, 0x50}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x2, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x7, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 617.761942][T15897] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 617.896646][ T26] audit: type=1804 audit(1572130794.289:67): pid=15901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir833529974/syzkaller.b0F7De/361/bus" dev="sda1" ino=17355 res=1 [ 617.967920][ T26] audit: type=1804 audit(1572130794.329:68): pid=15901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir833529974/syzkaller.b0F7De/361/bus" dev="sda1" ino=17355 res=1 22:59:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 618.116196][ T26] audit: type=1804 audit(1572130794.349:69): pid=15906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir833529974/syzkaller.b0F7De/361/bus" dev="sda1" ino=17355 res=1 [ 618.242720][ T26] audit: type=1804 audit(1572130794.389:70): pid=15906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir833529974/syzkaller.b0F7De/361/bus" dev="sda1" ino=17355 res=1 22:59:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "062600", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [0x2], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 22:59:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:54 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="801600000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r3, r5) ioctl$CAPI_REGISTER(r5, 0xc0104307, &(0x7f0000000000)={0x1000000}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r5, 0xf, 0x1}, 0xffffffffffffff6f) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x34220, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000080)=0x7, 0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x2, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) dup3(r0, r1, 0x0) 22:59:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x8, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x28001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000b92236dc4080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000080)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) dup3(r0, r1, 0x0) 22:59:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0xd, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000440)={0xd, 0x70, 0x81, 0x7f, 0x8f, 0x4, 0x0, 0x5759, 0x0, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, @perf_config_ext={0x227ce6c5, 0x9}, 0x4, 0x20, 0x3, 0x8, 0x1, 0x1000}, r1, 0xd, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000340)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, r1, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) socketpair(0x11, 0x4, 0x20, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCNRDECOBS(r5, 0x89e2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:56 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) r7 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, &(0x7f0000003280)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:59:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x14, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:59:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000380)=ANY=[]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 22:59:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x1c, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 620.211855][ C0] net_ratelimit: 22 callbacks suppressed [ 620.211870][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 620.223357][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 620.399344][ T26] audit: type=1804 audit(1572130796.749:71): pid=16008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir833529974/syzkaller.b0F7De/365/bus" dev="sda1" ino=17363 res=1 22:59:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x60, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 620.526384][ T26] audit: type=1804 audit(1572130796.819:72): pid=16002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir833529974/syzkaller.b0F7De/365/bus" dev="sda1" ino=17363 res=1 22:59:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x0, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 620.691840][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 620.697664][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:57 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f094c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40, 0x2) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) dup2(r10, r12) ioctl$CAPI_REGISTER(r12, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x6269b80687529e9c, r8}) ioctl$DRM_IOCTL_GEM_OPEN(r12, 0xc010640b, &(0x7f00000001c0)={r13, r14, 0x7}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/\x02$\xd8R\xb9\xcc~\x19\x98(ap\x00\x99\xec~[\xa4\xa1O\xcb\x00'/33, 0x2761, 0x0) r3 = socket$kcm(0x29, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYBLOB="a4440ce9049269289ca5760385c7fba06d023dd96acc76287793dc628e3c833d3bc3f5af623a7c938e8a6a6c922bc69832ff9add8b60cc7649f9f0a31759113f066d040f77f7139402232552e82e12b9169bbe056bf6a215e4394615787910967ece57ca", @ANYRES32, @ANYRES16=r1, @ANYRES32=r5, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16=r0, @ANYRESDEC=r3], @ANYRES64=r3]]]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r8, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() r10 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) dup2(r10, r12) ioctl$CAPI_REGISTER(r12, 0xc0104307, &(0x7f0000000000)={0x1000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x2acf, 0x0, 0xfffffffc, 0x4}, 0x0, 0xfffffffffffffffe, r12, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r13 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r13, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r14 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) dup2(r14, r16) ioctl$CAPI_REGISTER(r16, 0xc0104307, &(0x7f0000000000)={0x1000000}) r17 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x0) ioctl$TUNDETACHFILTER(r17, 0x401054d6, 0x0) 22:59:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 621.046966][ T26] audit: type=1804 audit(1572130797.439:73): pid=15999 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir833529974/syzkaller.b0F7De/365/bus" dev="sda1" ino=17363 res=1 [ 621.228267][T16045] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 621.301886][T16045] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 621.331837][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 621.337630][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 621.343461][ C1] protocol 88fb is buggy, dev hsr_slave_0 22:59:57 executing program 4: r0 = memfd_create(&(0x7f0000000280)='-\'\x00\x10\f\xdex\xf5\a\xd91\xc4dT\x12P\xc6\x89\x0e\x83\xe7\x1b\xbd\xa5\xb4\xc2H\r\xe1\x8e[\xd6\x11\xfb\xfe&\xd2\x18\x88\x97\xea\x8eD\"\x9a\xfbpk\x18\xcb\xb3rR`\xa4\xbbzM\x84\xfb\xbd\xe3c\xe09\xd0\xc4\t\xaf\bC\x81\xb7\x05E\x8c\x8a$\x84\xe3\x06-61\x13\xeb\xc9\xb8\xe4\xea\aSs\rqM\xbbQ\xa6o\x9e!S\x17`\x18V\xbe\xb8N\xad\r9\x15\x8f\x92\x9b\'\xb7\xf2j\xa16\x04w\xc3\f0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f0000000140)=""/182, 0xb6}], 0x2, 0x0) 22:59:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x8, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 621.760392][T16038] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x0, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0xd, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 621.887838][T16050] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:58 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xcc, 0x20000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000002c0)={0x2, 0x7fff, 0x6, 'queue1\x00', 0xad7d}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$packet(0x11, 0x20000000000003, 0x300) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000080)={r7, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r9, 0x891b, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r10 = fcntl$dupfd(r8, 0x0, r8) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendfile(r0, r11, &(0x7f0000000100), 0x100000001) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="6d68798526afa45648c0f342cf55803caeb3e5518eac643b298c944d20dfcd9ecbe323fe5b08bd6378f9f928d8a9dba3a254b1fe03729a2105ac864ce87783e0a6752b393f7a880d624bd72b4e7f1e27a106ffe8e90f1345602f4704b56ded2fabccfafae2d844d3c2674be99f5c94ff015b0660481782b1ba11b810391108ecf6865e3f884cf7d22f8222d0b9aba27048e1a3bcee5b5b80d6e1", @ANYRESOCT, @ANYRES16=0x0], 0xb3) splice(r0, 0x0, r3, 0x0, 0x80000004, 0xe) 22:59:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b00") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 22:59:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='syscall\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 622.286727][T16082] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:59:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x23, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000640)=ANY=[@ANYBLOB="800000000000000000fd89b1fb47ca05e997d4a6662e8f4f1091893d1aab0c9b8c9b4a70e969917f5086883e3b3e246ccf6d49435464d3a00beff6c90b0ea070a142a28ee1b003d80aa6131fc455ad2712c38ca0e76c0ca301764bff5d27360ec0b0774a9082d3556d6c26563be4b905f359773036959f8740d7295188bf6fac07a7b146f11b99f7bec0199fcd40c3071bd9301803f399ae3397ef8a7ddb3e41"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='melory.current\x00\xc80L\x1f\xdb\xb1\x97\xe5\x9a\x89vK\x01=wT\"\xfa0\xa1B\xb4\xc1\xed\xc0\xc9\xd2C\x1e\'\xd5\xb8\xeat\x13\xc8x\xb5\xdfS]\xc4\xed\xea\x91C\xcb\xa5\xce\xa8Q\x17\x90d\xae\xf6\xd3\xd8\xa0/\"\xee\x8eUr\x9d\xc0\xba3\x05hHm\xc4B\x87\x932\x9fj\xb1\xc6\x97*\x10\xd8\xbc_\x1c\x9ab\r\x9e\xac\x92\xee\x02\xe2(\xfcZ\xad\x81\xb2\x0e`FZ\x93\xe8\xc1\xd31\xear\xe1p\xf9\xc0\x11L\xd2RK\x95\xd6\xc1\x83\xa9\xe6\x10\x93$\xf4\xcf{\xa9\x00\xd9\x1bx\x97\xfa]\xeeB\xb1\xa2>\r\x8d\x0e,\x82\xb0&\x9a\xa6j\r\x85\x9c\x92\xb0,\x8f}\x86\xc6\x85\xc5\xef\f\xd3\xa3\x99\x1f@\x00\"\xe9 \xb2\xf3\x9d\xbf\xea\xc0\xba\\\xa65\xa4\xefWN\xf3\x89k8\xf3~t\x99\xfc\xd9:\xab>\xf8\xd8\x84\xe6\xd1hI\x00\xec\x02\xda\xbb\xb7,\xebLrl\x88\x02\xaf\x10?\v\xf0\x12\xee\x9a9\x97\xd9\xe6\xf4\xb46GLD\x14;\x84wi\xfc\xcc\xef.:\xdaP\xf6\x83\xd0n!\xe4iQ\x11\xa4\xff\x03@\xce\x9a\x11\xecm\xc2m\xcc\xaas\x83p#M\x95\xda$\xdc|\xf90xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000002c0)=@v2={0x0, 0x0, 0xb, 0x4, 0xab, "d01aafcfee499b7d661ececcd65ad80da2c3ee0042c09557b0df3a8af5244cc8818aebd0343b793595362febd41bc4a0cfe89e202d40dbcc173e60069abede85c3f85a40b75ad35af776edd7871c5b5864343f39e4783deed925deb0bcdfe9daa0efe08023a6486efb159539f5e535e18f599de9e3a68d69d5756327181000e664c75d34d053d5ff58785e64d2e0d3bdc471a654b9534e262a257711c9b97bb106858d66cc7ebf3cab99c9"}, 0xb5, 0x2) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 22:59:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x0, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:59:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='syscall\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:00:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x1c, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r4 = accept$ax25(r3, &(0x7f0000000080)={{0x3, @null}, [@remote, @bcast, @default, @remote, @null, @netrom, @default]}, &(0x7f0000000100)=0x48) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000340)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x60, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000080)={0x7, [0x7f, 0x1f22c7f9, 0x1ff, 0xfffffffffffffe00, 0x7, 0x3, 0x0]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x10) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) dup2(r6, r8) ioctl$CAPI_REGISTER(r8, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$CAPI_GET_SERIAL(r8, 0xc0044308, &(0x7f00000000c0)=0x20) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0xeca, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x4d, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x8) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x1000) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x1c], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:00 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f00ff44065b9700f5e5"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xfffffffffffffe6f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:01 executing program 4: creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 23:00:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x0, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:01 executing program 4: write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 23:00:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sync_file_range(0xffffffffffffffff, 0x3ff, 0x1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x2], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x0, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x43) r1 = gettid() pwritev(0xffffffffffffffff, 0x0, 0x32b, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) write$P9_RSTAT(r0, 0x0, 0x2a5df88079c8b266) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) [ 625.491837][ C1] net_ratelimit: 23 callbacks suppressed [ 625.491850][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 625.503337][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 625.509117][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 625.514914][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x8], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:02 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffe27}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r3, r5) ioctl$CAPI_REGISTER(r5, 0xc0104307, &(0x7f0000000000)={0x1000000}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f0000000240)='\x00', 0x0, r6) r7 = socket$netlink(0x10, 0x3, 0x4) r8 = socket$packet(0x11, 0x20000000000003, 0x300) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000080)={r10, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r13 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x1000000000000167, &(0x7f00000002c0)=[@op={0x0, 0x117, 0x3, 0x1}, @assoc={0x0, 0x117, 0x4, 0x3}, @op, @op, @op={0x0, 0x117, 0x3, 0x1}, @assoc={0x0, 0x117, 0x4, 0x5}, @op, @op, @op={0x0, 0x117, 0x3, 0x1}, @assoc={0x0, 0x117, 0x4, 0x4}], 0x0, 0x40540}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x81, 0x0, 0x101, 0x20}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x6d, &(0x7f0000000100)={r14, 0x1, 't'}, &(0x7f00000001c0)=0x9) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 625.651847][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 625.657646][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x0, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f0000000080)={0x1, 0x2, @stop_pts=0x9}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0xd], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 625.951540][T16215] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:02 executing program 4: open(0x0, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x2a9) r0 = gettid() write$P9_RLOCK(0xffffffffffffffff, 0x0, 0xfffffc5d) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x2f) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/85) dup(0xffffffffffffffff) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 626.042457][T16215] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:00:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x0, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 626.301857][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 626.307655][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="ee5cffff000000000001005ee9e840d92ca03fe29d64bac768676eb30360d6c22170866941213330f048ca69d774fd64c02a7bc6b52dfd1d591f16bd57a51ee4d25c2e1c9d7b7d25285946d6943ecd3b1990637fa167adc34ee4ba11ea3a357c3ecb35311b20929f304b988db4"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r5, 0x0, 0x80000000b, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x81fd) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'gretap0\x00', 0x4000}) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x1040, 0x0, "270a2274179f9507646ca996fa81ce10cce4e0886d9501f11684b86b4304ffffa761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0xd8) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x61c9027356d8a152, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f00000000c0)={0x3, 0x1, 0x80, 0x5}, 0x6) [ 626.451842][ C0] protocol 88fb is buggy, dev hsr_slave_0 23:00:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x0, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x1c], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB="800000000000000000006286698e0cc68470aaf204eab351a5082c7da23aedec945f4c439f3f21f93cc067c69b53e0ae5440ce2ab4bc057eda1af677052c2dc713a2348e9d78ffbee1de7c05257592553a9f11b7c93b528304394519b2cfa9978630e011adb0f2cf78ea17fafa250c1eac18eae12d8a75620fe2c651b868a0e690901cbced24c45b4b25d2fa9d6d262404d0f17e35"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup2(r4, r6) ioctl$CAPI_REGISTER(r6, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x1) 23:00:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x0, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="5f454c44065bf4594156d4c195626ffefe207fb6822bae97300d0d3d085f34ac24876207becf376e9d4a5a8f87120ca044b0fdfd476ece3330291a2643baca8f05600308ad210e613c53d36a437d2e4a9691cf4ca768435630b8dabb8a964e9e1b43841be26984dd43026d36772dcfb383af9014d64c438e02741e1d63d0e57efd1bf0d74fd81cde37ed455b32eefa82471a"], 0xa) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup2(r1, r3) ioctl$CAPI_REGISTER(r3, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) setsockopt$inet_dccp_int(r4, 0x21, 0x2, &(0x7f0000000040)=0x6, 0x4) close(r0) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = socket$packet(0x11, 0x20000000000003, 0x300) socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000080)={r8, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) dup2(r10, r12) ioctl$CAPI_REGISTER(r12, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$KVM_GET_NR_MMU_PAGES(r12, 0xae45, 0x4) r13 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000004, 0xe) 23:00:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x60], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) connect$inet6(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x183180, 0x1e5) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800000, 0x11, r0, 0xffffe000) [ 627.094320][T16273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 627.294017][T16273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x0, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:04 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x10, 0x800000000080002, 0x0) r7 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000000340), 0x4) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000240)={0x0, 0xfff}, 0x8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r9, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x639256e7}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0xfffffec0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="af87fd097546fd24c693f8352e0eedd6"}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x5000}, 0x20000000) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r8, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002740)='/dev/dsp\x00', 0x1c1240, 0x0) setsockopt$packet_int(r11, 0x107, 0x9, &(0x7f0000000380)=0xc56c, 0x4) setsockopt$packet_fanout(r11, 0x107, 0x12, &(0x7f0000002780)={0x7ff, 0x0, 0xb000}, 0x4) r12 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r13, 0x8942, &(0x7f0000000540)={'gretap0\x00', @ifru_data=&(0x7f0000000500)="fa7cd794d45e988e33b610cd73985d5da95c566f6cb488d6e363a9fac049eb8a"}) socket$inet(0x2, 0x80003, 0x2) 23:00:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0x2], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x0, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 627.885187][T16321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0x8], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10001, 0x0) sendmsg$kcm(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000006461da578f02510e"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x0, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:04 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) connect$inet6(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x183180, 0x1e5) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800000, 0x11, r0, 0xffffe000) 23:00:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0xd], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:05 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) socket$packet(0x11, 0x20000000000003, 0x300) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x6, @random="7e954638e951"}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) dup2(r8, r10) ioctl$CAPI_REGISTER(r10, 0xc0104307, &(0x7f0000000000)={0x1000000}) r11 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) dup2(r11, r13) ioctl$CAPI_REGISTER(r13, 0xc0104307, &(0x7f0000000000)={0x1000000}) linkat(r10, &(0x7f0000000040)='./file0\x00', r13, &(0x7f0000000080)='./file0\x00', 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0x1c], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0x60], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:05 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) connect$inet6(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x183180, 0x1e5) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800000, 0x11, r0, 0xffffe000) 23:00:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:06 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="5f454c2d065b71aaaca5363c6bac1074e2701e8ac613e1970b1e8b812595bd9246a47f2bb093fb307806e1645428b69876db1073a522e8be1a6022260300000000000000c626aa5d2f8b9b90fdab81f3ad2ba633ebde7014a7427b46810a2c2aa78330d787"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x2], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x8], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 630.611836][ C0] net_ratelimit: 26 callbacks suppressed [ 630.611857][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 630.623367][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:00:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:07 executing program 4: 23:00:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0xd], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:07 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="5f45c684b77d25e5c2"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$packet(0x11, 0x1df9c6e41b33618d, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x80000, 0x0) 23:00:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:07 executing program 4: [ 631.091843][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 631.097688][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:00:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x1c], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:08 executing program 4: 23:00:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0b") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 631.731862][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 631.737660][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 631.743475][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 631.749246][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 631.891831][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 631.897636][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet(0x2, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') preadv(r2, &(0x7f0000000900)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1, 0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r1, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000440)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0xb9f9612140df87e4) tkill(r0, 0x38) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000380)=r4) prctl$PR_SET_PTRACER(0x59616d61, r4) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:00:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x60], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:08 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT=r1], @ANYRESDEC], @ANYRES64=r2, @ANYRESOCT=r3, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES64=r2, @ANYRESHEX=0x0, @ANYRES16=r0, @ANYPTR, @ANYBLOB="a3be0ddbaa3d2bd38eff4cbde803c10b3c66010ea4960b4118966451a997e134ea302a4503f98fadbffad10088b6a48d9c041eb78249a974f2a3b705a4b6c92f12fc469719530cf978b1ba94ec55ee89e9f21ff400b896767efd3125b12e3c9830544eff9759f763a5964f03f86604a5a624644244ee7bb41dd1fa3cce64d305a2ac20322b6a8b9d0c0f60e432fd42d6ae628a577a0657af71f8f41f36c86c7e9364849be6a1100b1607a046689bb5faa2bf43942693ea0790be7c3ba9ff98e81b3f2af04f38839d5ec9a762fb35225a8a18c3dfebf68710d02a97f6c756b7b19e7b2e3bbdd981510a2c592ce86ab2344043f8e7", @ANYPTR, @ANYRESHEX]], @ANYRES16=r2], 0x31) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) preadv(r4, &(0x7f0000000340)=[{&(0x7f0000000000)=""/44, 0x2c}, {&(0x7f00000002c0)=""/24, 0x18}, {&(0x7f0000000300)=""/13, 0xd}], 0x3, 0x0) close(r2) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = socket$packet(0x11, 0x20000000000003, 0x300) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000080)={r8, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 23:00:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x300, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), 0x0}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 632.466257][T16487] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 632.584544][T16488] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), 0x0}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x500, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0b") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), 0x0}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x802, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:09 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0xe) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x10108) 23:00:10 executing program 4: 23:00:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x806, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:10 executing program 2: 23:00:10 executing program 4: 23:00:10 executing program 2: 23:00:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x808, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0b") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x80d, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:10 executing program 4: 23:00:10 executing program 2: 23:00:11 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065f05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x16) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000001c0)=0xb8aa, 0x4) r9 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r9, 0x89e5, &(0x7f00000002c0)={0x14, "860046e3908cbdf2afc41a47b023ef36d52eb4bab663e9af4da9d5063340acd63563e19aacee159452a588c94dfbf0e6dd329672284891a46088c03847c7387444b4a74a458e6f62ae5eb1812e7526250e22ca0753c94164216d9136b155765f9e969edae3540a44879d8c5523b64d983f8cfa0981ba2fab05fba8aeb1181483"}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x22980, 0x0) getpeername$tipc(r10, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10) 23:00:11 executing program 4: 23:00:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x814, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:11 executing program 2: 23:00:11 executing program 4: 23:00:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x81c, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:11 executing program 2: 23:00:11 executing program 4: 23:00:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:11 executing program 2: 23:00:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x860, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:12 executing program 4: 23:00:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:12 executing program 2: 23:00:12 executing program 4: [ 635.891881][ C1] net_ratelimit: 20 callbacks suppressed [ 635.891895][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 635.903425][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 635.909218][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 635.915005][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:12 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000400), 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f00000001c0)={@broadcast, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x4, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000001683626078d6dbb49d6ca99c63459c36dce17c84971ee99170af28ddf03dc21813520877f6c50c1c03450c27ac27b35d24f5ad0ba5"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) close(r2) r7 = socket$netlink(0x10, 0x3, 0x4) r8 = socket$packet(0x11, 0x20000000000003, 0x300) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000080)={r10, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000380)={0x7b, 0x0, [0x1, 0x20, 0x4, 0x9]}) r12 = fcntl$dupfd(r11, 0x0, r11) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000020700000008001b00000000003f4beff531943dbba311a2ee03536f12e3944688a196be9d407be8cb28e8afde2d8ed14f3874adba8adca2a910e96ed9e36e4219918e5ff35ca28942920f6f98445c9285b583dbc4b5a0109f0d886186c4e93ae7d1e68f4a755545d86ca2cb56805e43cfc85db981423e82a0a4b9d1ada68aec87fb59d9bdc34b0f7af2f7169f51"], 0x3}}, 0x9f79f9e816bec49b) fcntl$getown(r13, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000240)=0x35) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 636.051853][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 636.057678][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:12 executing program 2: 23:00:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x8035, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:12 executing program 4: [ 636.384865][T16604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:12 executing program 2: [ 636.511905][T16604] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:00:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:13 executing program 4: [ 636.597755][T16605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:00:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 636.691869][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 636.697668][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 636.851852][ C0] protocol 88fb is buggy, dev hsr_slave_0 23:00:13 executing program 2: 23:00:13 executing program 4: 23:00:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x8847, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:13 executing program 2: 23:00:13 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f00000002c0)=""/204) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x10000, 0x0) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0xfffffea1, 0x10, 0xc362e63b3f31ba5f, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl(r7, 0x200, &(0x7f0000000000)="53dd5af15ec11018ceee3b00e1376ced21ab08d3d3577f9866e0628fe1ea5d51720d73c1063ae91dd880a96bb8b1ca5a9f4adf301728fc698b72d9f46f") setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:13 executing program 4: 23:00:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x8848, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:14 executing program 2: 23:00:14 executing program 4: 23:00:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:14 executing program 4: 23:00:14 executing program 2: 23:00:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:14 executing program 2: 23:00:14 executing program 4: 23:00:14 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="fc8a0b7c5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r9, 0xc0096616, &(0x7f0000000040)={0x2, [0x0, 0x0]}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:14 executing program 2: 23:00:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:15 executing program 4: 23:00:15 executing program 2: 23:00:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b00") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x2, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:15 executing program 4: 23:00:15 executing program 2: 23:00:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x3, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:15 executing program 4: 23:00:15 executing program 2: 23:00:16 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0xde66, 0x1, 0x2, 0x1}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x8, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:16 executing program 2: 23:00:16 executing program 4: 23:00:16 executing program 2: 23:00:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b00") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:16 executing program 4: 23:00:16 executing program 2: 23:00:16 executing program 4: 23:00:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:16 executing program 2: 23:00:17 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x10001, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="20f539713b09bd4c27ebf5fbbc18f6c284cc07d6ef7e2492539ab8f23342959e07723c9d742a2f1ce90cb6dc9bd955d8526f0ccde0a8688210e79c14ad63a00a18d5192ac5231730a6b90e65523b06a8a6216017215beff480b01775d47f62338d76f1366ae5f963cd938955abdb6bdee399e72cc4a6e26ae874cfec125b", 0x7e, 0x6}], 0x80, &(0x7f0000000400)={[{@type={'type', 0x3d, "f0bcb613"}}, {@umask={'umask', 0x3d, 0x9}}, {@umask={'umask', 0x3d, 0x7ff}}, {@file_umask={'file_umask', 0x3d, 0x7}}, {@gid={'gid'}}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@creator={'creator', 0x3d, "4b14e5d8"}}, {@file_umask={'file_umask', 0x3d, 0x3}}, {@type={'type', 0x3d, "a45c13de"}}, {@codepage={'codepage', 0x3d, 'maccyrillic'}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup*'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@fsuuid={'fsuuid', 0x3d, {[0x57, 0x38, 0x52, 0x66, 0x63, 0x37, 0x65, 0x36], 0x2d, [0x62, 0x31, 0x63, 0x39], 0x2d, [0x4d, 0x61, 0x1c], 0x2d, [0x36, 0x0, 0xad, 0x31], 0x2d, [0x30, 0x37, 0x39, 0x32, 0x35, 0x35, 0x0, 0x38]}}}, {@fsname={'fsname', 0x3d, 'veth0_to_hsr\x00'}}, {@fsname={'fsname', 0x3d, 'veth0_to_hsr\x00'}}]}) 23:00:17 executing program 4: 23:00:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') lseek(r0, 0x0, 0x2) 23:00:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') lseek(r0, 0x0, 0x0) [ 641.011874][ C0] net_ratelimit: 23 callbacks suppressed [ 641.011907][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 641.015677][T16748] hfs: unable to parse mount options [ 641.017628][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:00:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b00") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffc, 0x4) 23:00:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:17 executing program 4: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x51, 0x0, 0x0, "26f02030a967"}}) [ 641.491835][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 641.497723][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:00:18 executing program 2: r0 = syz_open_procfs(0x0, 0x0) pipe2(0x0, 0x86000) pipe2$9p(0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x10}, 0x28, 0x3) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="a1153b0246efd144d57347fb6ac41abc0bec1d9e38d5c0e76a67bf7e0c03ea2807716e6c08a4e990fde2", 0x2eb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffe) 23:00:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:18 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$packet(0x11, 0x20000000000003, 0x300) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r5, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:18 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x10001, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="20f539713b09bd4c27ebf5fbbc18f6c284cc07d6ef7e2492539ab8f23342959e07723c9d742a2f1ce90cb6dc9bd955d8526f0ccde0a8688210e79c14ad63a00a18d5192ac5231730a6b90e65523b06a8a6216017215beff480b01775d47f62338d76f1366ae5f963cd938955abdb6bdee399e72cc4a6e26ae874cfec125b", 0x7e, 0x6}], 0x80, &(0x7f0000000400)={[{@type={'type', 0x3d, "f0bcb613"}}, {@umask={'umask', 0x3d, 0x9}}, {@umask={'umask', 0x3d, 0x7ff}}, {@file_umask={'file_umask', 0x3d, 0x7}}, {@gid={'gid'}}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@creator={'creator', 0x3d, "4b14e5d8"}}, {@file_umask={'file_umask', 0x3d, 0x3}}, {@type={'type', 0x3d, "a45c13de"}}, {@codepage={'codepage', 0x3d, 'maccyrillic'}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup*'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@fsuuid={'fsuuid', 0x3d, {[0x57, 0x38, 0x52, 0x66, 0x63, 0x37, 0x65, 0x36], 0x2d, [0x62, 0x31, 0x63, 0x39], 0x2d, [0x4d, 0x61, 0x1c], 0x2d, [0x36, 0x0, 0xad, 0x31], 0x2d, [0x30, 0x37, 0x39, 0x32, 0x35, 0x35, 0x0, 0x38]}}}, {@fsname={'fsname', 0x3d, 'veth0_to_hsr\x00'}}, {@fsname={'fsname', 0x3d, 'veth0_to_hsr\x00'}}]}) 23:00:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xd, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 642.131827][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 642.137685][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 642.143506][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 642.149256][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 642.276540][T16787] device veth0_to_hsr entered promiscuous mode [ 642.291905][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 642.297741][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x14, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 642.434331][T16790] hfs: unable to parse mount options 23:00:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1c, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:19 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:19 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwritev(r9, &(0x7f0000000580)=[{&(0x7f0000000000)="9bb152c676928ebe8f9d51501e9a", 0xe}, {&(0x7f00000002c0)="d6bbc938d1e7364c34735892de1634de3914fbd1f597ef92929da675dbea72f16ddd2b8c11333bd79f590a6404c3ae2f3b1071ce2d5a855bedc23a6c712b5bd09ecd7ee16db07227b9fefdb09d137379f39d84e7da600f45e015c360ddf69d618bd84408149b7d67ab76786ff8d3a0d31ba7ef3816bf3c8ee8c736100d459a3d071f778d3841759d100b56247f0b6436dda614318fbbf754257b8408f7d04c10292736079dc7ac8b0d59", 0xaa}, {&(0x7f0000000400)="1967a062b29b50fa40cf78201caf8e1ed0ac5555d1e9f2876bc023b1e0c1ad1e192cc87b622d193c9ad2a09ef22180ef01a93f3324ae82f11e75b37f79e588c6295b337a377c416f36f9bd88d92e763e00b84734c8b3bf5989692b632b5430ab81959df767aa08b28cbb3c9a32f56dbdb2f127b469a2a34001f38afb6dc8060805d9d2127130fc5651f977a3fe5d582ae1a102ce7512f202d582173e9a904d8c3105248e6f45927f138c695b8a7d08a5ae0bd47930985c2bfa2eb3f1efec8e9dcc5759286370", 0xc6}, {&(0x7f0000000500)="de4276945f378ef21fd3e0861db23a7aed515cd1739552c00adf5bda82a43deb6e50b2648311af687afb0e1143b4683d0363cdfd6575ce1393e75ba3c4e988388bc29b364c9d0ea9b244f455429d89ac14fb723b7c8adbeff4862445", 0x5c}, {&(0x7f0000000040)="bb070ee816", 0x5}], 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 643.177414][T16790] device veth0_to_hsr left promiscuous mode 23:00:19 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 643.221884][T16815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x8], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f0000000080)={0x1, 0x2, @stop_pts=0x9}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sync_file_range(0xffffffffffffffff, 0x3ff, 0x1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x2], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x2, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:20 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000100)={r8, 0x3f}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r8, 0x10001, 0xc218084c1d89340a}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r9, 0x5}, &(0x7f0000000240)=0x8) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x90800) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14, 0x2], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000080)={0x7, [0x7f, 0x1f22c7f9, 0x1ff, 0xfffffffffffffe00, 0x7, 0x3, 0x0]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x10) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) dup2(r6, r8) ioctl$CAPI_REGISTER(r8, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$CAPI_GET_SERIAL(r8, 0xc0044308, &(0x7f00000000c0)=0x20) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0xeca, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x4d, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x8) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x1000) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x8, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:21 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r9) 23:00:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x2, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r4 = accept$ax25(r3, &(0x7f0000000080)={{0x3, @null}, [@remote, @bcast, @default, @remote, @null, @netrom, @default]}, &(0x7f0000000100)=0x48) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000340)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xd, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/\x02$\xd8R\xb9\xcc~\x19\x98(ap\x00\x99\xec~[\xa4\xa1O\xcb\x00'/33, 0x2761, 0x0) r3 = socket$kcm(0x29, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYBLOB="a4440ce9049269289ca5760385c7fba06d023dd96acc76287793dc628e3c833d3bc3f5af623a7c938e8a6a6c922bc69832ff9add8b60cc7649f9f0a31759113f066d040f77f7139402232552e82e12b9169bbe056bf6a215e4394615787910967ece57ca", @ANYRES32, @ANYRES16=r1, @ANYRES32=r5, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16=r0, @ANYRESDEC=r3], @ANYRES64=r3]]]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r8, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() r10 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) dup2(r10, r12) ioctl$CAPI_REGISTER(r12, 0xc0104307, &(0x7f0000000000)={0x1000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x2acf, 0x0, 0xfffffffc, 0x4}, 0x0, 0xfffffffffffffffe, r12, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r13 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r13, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r14 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) dup2(r14, r16) ioctl$CAPI_REGISTER(r16, 0xc0104307, &(0x7f0000000000)={0x1000000}) r17 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x0) ioctl$TUNDETACHFILTER(r17, 0x401054d6, 0x0) 23:00:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/\x02$\xd8R\xb9\xcc~\x19\x98(ap\x00\x99\xec~[\xa4\xa1O\xcb\x00'/33, 0x2761, 0x0) r3 = socket$kcm(0x29, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYBLOB="a4440ce9049269289ca5760385c7fba06d023dd96acc76287793dc628e3c833d3bc3f5af623a7c938e8a6a6c922bc69832ff9add8b60cc7649f9f0a31759113f066d040f77f7139402232552e82e12b9169bbe056bf6a215e4394615787910967ece57ca", @ANYRES32, @ANYRES16=r1, @ANYRES32=r5, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16=r0, @ANYRESDEC=r3], @ANYRES64=r3]]]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r8, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() r10 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) dup2(r10, r12) ioctl$CAPI_REGISTER(r12, 0xc0104307, &(0x7f0000000000)={0x1000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x2acf, 0x0, 0xfffffffc, 0x4}, 0x0, 0xfffffffffffffffe, r12, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r13 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r13, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r14 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) dup2(r14, r16) ioctl$CAPI_REGISTER(r16, 0xc0104307, &(0x7f0000000000)={0x1000000}) r17 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x0) ioctl$TUNDETACHFILTER(r17, 0x401054d6, 0x0) 23:00:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x14, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 645.390290][T16897] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 645.662960][T16896] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x1c, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 645.819495][T16897] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f00000003c0)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 646.040917][T16905] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 646.080654][T16905] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x60, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 646.202189][T16905] net_ratelimit: 22 callbacks suppressed [ 646.202209][T16905] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 646.292049][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 646.297888][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 646.303767][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 646.309541][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:22 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000340)={0x0, 0x2, {0x0, 0x0, 0xa1b, 0x2, 0x29ed}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000004c0)={0x0, @dev, @multicast2}, &(0x7f0000000500)=0xc) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)=@ipv4_delroute={0x9c, 0x19, 0x100, 0x70bd27, 0x25dfdbfc, {0x2, 0x0, 0x80, 0xf9, 0x0, 0x4, 0x0, 0x2, 0x1100}, [@RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_MARK={0x8, 0x10, 0x9000}, @RTA_METRICS={0x48, 0x8, "9cbadc009e554ddec9ad28b4103d684610d611cd8a9cd3dbe0e189e9dda92a75abe02df0d181bbf4d16d8b46869fff86f4599e6b196bb5ddd1a1c3a99c637014382614"}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x64}}, @RTA_IIF={0x8, 0x1, r5}, @RTA_UID={0x8, 0x19, 0xee00}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x5}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x6}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0xc00) r6 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000080)={r8, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r9 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @netrom}, [@netrom, @remote, @netrom, @rose, @remote, @default, @bcast, @default]}, &(0x7f0000000100)=0x48, 0x800) getsockopt$bt_hci(r9, 0x0, 0x2, &(0x7f00000002c0)=""/89, &(0x7f00000001c0)=0x59) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 646.360714][T16906] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 646.451856][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 646.457677][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 646.472796][T16906] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:00:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xf0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 646.818201][T16903] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x543, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 647.032843][T16903] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 647.091846][ C1] protocol 88fb is buggy, dev hsr_slave_0 23:00:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x608, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 647.212944][T16908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 647.393654][T16909] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x689, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 647.550654][T16925] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 647.670802][T16941] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f00000003c0)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x543, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x2, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:24 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000002c0)="00000000000000a15a0229f1e2a3f44ccf54ec2ed5ff37da1a745b7c8d10b7c35d162a9318acbbc6e0f246865259e048cd9656f6434c469ab5d2232195d1d0f4ccabb739a7406661b778b7358dc74d582aa5dde84923cc3ed0117a627240c50a30863552a2b9e3d87988dca4fc840dff2f25e090847388aa6c4bc371e9644d6a94c1d420e39a068920424cc1e4b271f2e4fd38eaf6f94c5193ff4b1aaebc7c5147304ba00ef3df019022df5b971591f387ef08e518684981e363932f2d00c50b9912ce70e8cb38e14c66dae48b49c0c76d1f193444bfcc625086d55fec", 0xffffffffffffffa6}], 0x1) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) r3 = socket$inet(0x2, 0x3, 0x40) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000400)={{0x5e, @local, 0x4e20, 0x1, 'rr\x00', 0x1, 0x3, 0x7c}, {@empty, 0x4e24, 0x0, 0x7, 0x1, 0x9}}, 0x44) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffffffffffe3d) close(r2) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = socket$packet(0x11, 0x20000000000003, 0x300) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000080)={r8, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x806, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:24 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f094c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40, 0x2) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) dup2(r10, r12) ioctl$CAPI_REGISTER(r12, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x6269b80687529e9c, r8}) ioctl$DRM_IOCTL_GEM_OPEN(r12, 0xc010640b, &(0x7f00000001c0)={r13, r14, 0x7}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 648.470109][T16963] IPVS: set_ctl: invalid protocol: 94 172.20.20.170:20000 23:00:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xd00, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 648.568676][T16963] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 648.666895][T16969] device veth0_to_hsr entered promiscuous mode 23:00:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xe80, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/13], 0x28}}, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x278, r3, 0x20, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ea}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc1cb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4fc6b288}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffc0}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @local, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @remote}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x0, 0x3, 0xf9df}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0xc0b}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffe00, @mcast2, 0x323e}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x884}, 0x4800) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800028"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) dup2(r6, r8) ioctl$CAPI_REGISTER(r8, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$TIOCSISO7816(r8, 0xc0285443, &(0x7f0000000080)={0x2, 0x1, 0x400, 0x2, 0x50}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x2, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x7, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f00000003c0)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 649.201021][T16986] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:00:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x1400, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:25 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bind(r7, &(0x7f0000000000)=@xdp={0x2c, 0x2, r6, 0x2d}, 0x80) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 649.412597][T16964] device veth0_to_hsr left promiscuous mode 23:00:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x1c00, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x1400, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xe80, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 649.691163][T16999] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x2000, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="8000000004f21fdc1d1e641b6f24099d8d542cc5225cc766e0beb6a34acfcb7bd3cac8f1b44100d30c709ccba4fe7160863ef1e018520820d5c834101b34f6bcc576ae3fe8125e6f8f52f15c556b603bdb38c6c6c66c493a5db8af115a"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x1630, 0x0, 0x0, 0x5, 0x0, 0x6, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070d03", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x3580, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:26 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 23:00:27 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x7, 0x0, [], {0x0, @bt={0x1, 0x6, 0x2, 0x2, 0x80000000, 0x200, 0x9, 0x10000, 0x5, 0x8, 0x1, 0x48, 0x101, 0x70, 0x4, 0x39}}}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:27 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 23:00:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x4000, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:27 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:27 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) [ 651.187143][T17046] FAULT_INJECTION: forcing a failure. [ 651.187143][T17046] name failslab, interval 1, probability 0, space 0, times 0 [ 651.238009][T17046] CPU: 1 PID: 17046 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 651.245950][T17046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 651.256013][T17046] Call Trace: [ 651.259383][T17046] dump_stack+0xf5/0x159 [ 651.263658][T17046] should_fail.cold+0xa/0x1a [ 651.268295][T17046] __should_failslab+0xee/0x130 [ 651.273170][T17046] should_failslab+0x9/0x14 [ 651.277789][T17046] __kmalloc_track_caller+0x4f/0x690 [ 651.283100][T17046] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 651.288764][T17046] ? __do_sys_bpf+0x2210/0x2b90 [ 651.293706][T17046] memdup_user+0x2f/0xa0 [ 651.297983][T17046] __do_sys_bpf+0x2210/0x2b90 [ 651.302749][T17046] ? __sb_end_write+0xbe/0x100 [ 651.307555][T17046] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 651.313296][T17046] __x64_sys_bpf+0x4c/0x60 [ 651.317750][T17046] do_syscall_64+0xcc/0x370 [ 651.322314][T17046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 651.328212][T17046] RIP: 0033:0x459f39 [ 651.332204][T17046] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 651.351824][T17046] RSP: 002b:00007eff2f27dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 651.360268][T17046] RAX: ffffffffffffffda RBX: 00007eff2f27dc90 RCX: 0000000000459f39 [ 651.368262][T17046] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 651.376258][T17046] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:00:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x4305, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 651.384248][T17046] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff2f27e6d4 [ 651.392294][T17046] R13: 00000000004c04ff R14: 00000000004d2918 R15: 0000000000000005 [ 651.400535][ C1] net_ratelimit: 29 callbacks suppressed [ 651.400553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 651.411842][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 651.412002][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 651.417824][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:00:28 executing program 2 (fault-call:4 fault-nth:0): openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x4788, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:28 executing program 4 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 651.802431][T17059] FAULT_INJECTION: forcing a failure. [ 651.802431][T17059] name failslab, interval 1, probability 0, space 0, times 0 [ 651.854109][T17059] CPU: 0 PID: 17059 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 651.862098][T17059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 651.872156][T17059] Call Trace: [ 651.875483][T17059] dump_stack+0xf5/0x159 [ 651.879767][T17059] should_fail.cold+0xa/0x1a [ 651.884463][T17059] __should_failslab+0xee/0x130 [ 651.889343][T17059] should_failslab+0x9/0x14 [ 651.893910][T17059] __kmalloc+0x53/0x690 [ 651.898078][T17059] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 651.903740][T17059] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 651.909429][T17059] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 651.915127][T17059] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 651.920931][T17059] tomoyo_realpath_from_path+0x83/0x4c0 [ 651.926669][T17059] tomoyo_path_number_perm+0x10a/0x3c0 [ 651.932198][T17059] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 651.937952][T17059] ? __fget+0xb8/0x1d0 [ 651.942041][T17059] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 651.947716][T17059] tomoyo_file_ioctl+0x2c/0x40 [ 651.952509][T17059] security_file_ioctl+0x6d/0xa0 [ 651.957501][T17059] ksys_ioctl+0x64/0xe0 [ 651.961779][T17059] __x64_sys_ioctl+0x4c/0x60 [ 651.966416][T17059] do_syscall_64+0xcc/0x370 [ 651.971051][T17059] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 651.976976][T17059] RIP: 0033:0x459f39 [ 651.980935][T17059] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 652.000557][T17059] RSP: 002b:00007f29780b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 652.009075][T17059] RAX: ffffffffffffffda RBX: 00007f29780b1c90 RCX: 0000000000459f39 [ 652.017059][T17059] RDX: 0000000020000000 RSI: 00000000c0185879 RDI: 0000000000000004 [ 652.025078][T17059] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 652.033070][T17059] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29780b26d4 [ 652.041116][T17059] R13: 00000000004ce2f0 R14: 00000000004d7af0 R15: 0000000000000005 23:00:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x4888, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:28 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r3, r5) ioctl$CAPI_REGISTER(r5, 0xc0104307, &(0x7f0000000000)={0x1000000}) write$P9_RREAD(r5, &(0x7f0000000000)={0x3f, 0x75, 0x1, {0x34, "319a04dd46b83707332a09f7df7c72fe8049db25b5d2f456e47efbff1367274a30e9ced5411e9f271676d8dd68adb7480bfbce97"}}, 0x3f) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r6 = socket$netlink(0x10, 0x3, 0x4) r7 = socket$packet(0x11, 0x20000000000003, 0x300) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000080)={r9, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 652.049818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 652.056129][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:00:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x6000, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 652.355842][T17077] FAULT_INJECTION: forcing a failure. [ 652.355842][T17077] name failslab, interval 1, probability 0, space 0, times 0 23:00:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x6488, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 652.398062][T17077] CPU: 1 PID: 17077 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 652.405997][T17077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 652.416064][T17077] Call Trace: [ 652.419380][T17077] dump_stack+0xf5/0x159 [ 652.423666][T17077] should_fail.cold+0xa/0x1a [ 652.428319][T17077] __should_failslab+0xee/0x130 [ 652.433199][T17077] should_failslab+0x9/0x14 [ 652.437746][T17077] __kmalloc+0x53/0x690 [ 652.441922][T17077] ? __tsan_read8+0x2c/0x30 [ 652.446456][T17077] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 652.452779][T17077] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 652.458522][T17077] ? __do_sys_bpf+0x1ecf/0x2b90 [ 652.463425][T17077] __do_sys_bpf+0x1ecf/0x2b90 [ 652.468169][T17077] ? __sb_end_write+0xbe/0x100 [ 652.472955][T17077] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 652.478631][T17077] __x64_sys_bpf+0x4c/0x60 [ 652.483189][T17077] do_syscall_64+0xcc/0x370 [ 652.487717][T17077] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 652.493624][T17077] RIP: 0033:0x459f39 [ 652.497616][T17077] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 652.517236][T17077] RSP: 002b:00007eff2f27dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 652.525721][T17077] RAX: ffffffffffffffda RBX: 00007eff2f27dc90 RCX: 0000000000459f39 [ 652.533708][T17077] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 652.541776][T17077] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 652.549766][T17077] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff2f27e6d4 [ 652.557758][T17077] R13: 00000000004c04ff R14: 00000000004d2918 R15: 0000000000000005 [ 652.566084][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 652.571879][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 652.577664][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 652.583449][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 652.607795][T17059] ERROR: Out of memory at tomoyo_realpath_from_path. 23:00:29 executing program 4 (fault-call:3 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x800e, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x2, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x8035, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:29 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x200000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r2, 0x4}}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r5) r6 = socket$netlink(0x10, 0x3, 0x4) r7 = socket$packet(0x11, 0x20000000000003, 0x300) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000080)={r9, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x80000004, 0xe) 23:00:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x10, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x8100, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x8847, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:30 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x4c01, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x5, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x8848, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:30 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="a4b0070000025a80", 0x4}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:30 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x541b, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x6, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x8864, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:31 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5421, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x7, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x8906, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xf000, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:32 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5f454c54065b0500ccd6128d1b79293f6f97fb2235694c064bc6fbee2c75aee43021f9976187d3a144cbb81c67660dc24b19bb302fd288a6fa82277d66c246694fee5faaaf5afc77dea17fee5d559d9dcc8fdb01a792c927215fcb559fc21cd5952137f776139ae7ab1e8b6c8cb32d3703fbab5381efc61efcf99b67da94d96d0d398d78da8ad482f949d4ed07664d788c3ae99d446dae8f4dc8673a306a511864e42c380bc6bcfc2e18fb6597626153f4ff6e2a5ee76a74dd4c6eaac11c18b5ceea969a"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x208009) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:32 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5450, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffff, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:32 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5451, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 23:00:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0xa, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:32 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5452, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) 23:00:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 656.692120][ C1] net_ratelimit: 18 callbacks suppressed [ 656.692137][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 656.703655][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 656.709451][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 656.715254][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:33 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000000)={0x2, 0x2, @stop_pts=0x2}) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0xb, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 656.861837][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 656.867777][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:33 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5460, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x8, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:33 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5466, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xd, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0xd, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x14, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 657.651842][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 657.651906][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 657.657679][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:34 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6364, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) 23:00:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x1c, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:34 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe(&(0x7f0000000000)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0xe, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:34 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6609, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x60, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 658.291919][ C0] protocol 88fb is buggy, dev hsr_slave_0 23:00:34 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xf0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x10, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) 23:00:35 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x543, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x101, 0xfff, 0x7ff, 0x5, 0x68}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r4, &(0x7f00000003c0)=0x4) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000400)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000440)={r6, 0x0, 0x8595}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x11, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:35 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r3, r5) ioctl$CAPI_REGISTER(r5, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f00000002c0)={0x22920047}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000001c0)=0x1632, &(0x7f0000000240)=0x4) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x7ff, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r6], 0xfffffffffffffef5) close(r2) socket$netlink(0x10, 0x3, 0x4) r7 = socket$packet(0x11, 0x20000000000003, 0x300) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000080)={r9, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000000)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x608, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:35 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6612, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x12, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 659.616304][T17354] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000084080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x689, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:36 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6628, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 23:00:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x13, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:00:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x806, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:36 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x890b, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:36 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5fa43844065b05007313"], 0xa) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000040)) close(r2) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$packet(0x11, 0x20000000000003, 0x300) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000080)={r7, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x440080, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x6, @rand_addr="0c9851ac6dbd8c9d8a7303c88f6c363d", 0x4}}, 0x0, 0x1, 0x0, "6c405c3e718e48b0eb6499629722a1b0f6c5ac2d43b269748487f74290190a7d9d578aee4dd6b6c7a129edafde3493bc884e7e3e42571e65fb39e52ab80be8bc051223a473eb335d4d4553ce69ce808d"}, 0xd8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:37 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xd00, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:37 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x8933, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:37 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xe80, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 23:00:37 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x400454ca, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22000, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000400)=ANY=[@ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES64=r1, @ANYBLOB="9e3dbc7296a7f885042bf3332bef1328199fc0b03a83be642691242503703e21a4ce6f1dfc5e07359140479b1715a06ec6b5da9e7375516b8007724cc24d138ee2db22d5012bbb38fcbfd4915fd7bc65fc2a3fe48e5ec3879da79bced8a64050184f83b61701e6363cb3ea387cba65ca93967686f4eea81cfb42e7add0d3618a62c71f8fbf58940e05c747c6da4a4ded5e45823c1be6d2f808277ffa6ac71496c1288f9ae496526922c84375aa11a4864d88ac0b2c380b8bb1f9d05b4c9e98d61cfddf18f38f59e15dd25893b737b967ba7e8874cad8c77341d1d306f45391d63d32ad281a8bf166c77d630693"], @ANYRESDEC]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) dup2(r7, r9) r10 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x223300) ioctl$CAPI_GET_MANUFACTURER(r10, 0xc0044306, &(0x7f0000000100)=0xffffffff) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/387], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r11, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:37 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x1400, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:37 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40045566, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:38 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44060800000011"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$packet(0x11, 0x20000000000003, 0x300) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r5, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000500)={0x0, 0x0}) r11 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) dup2(r11, r13) ioctl$CAPI_REGISTER(r13, 0xc0104307, &(0x7f0000000000)={0x1000000}) r14 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x200000, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@RTM_GETNSID={0x44, 0x5a, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NETNSA_PID={0x8, 0x2, r10}, @NETNSA_FD={0x8, 0x3, r13}, @NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_FD={0x8, 0x3, r0}, @NETNSA_NSID={0x8}, @NETNSA_FD={0x8, 0x3, r14}]}, 0x44}}, 0x0) r15 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r16, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r16, 0x84, 0x0, &(0x7f0000000100)={r17, 0x3f}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r15, 0x84, 0x66, &(0x7f0000000040)={r17, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={r18, @in={{0x2, 0x4e23, @rand_addr=0x7}}, 0x3129, 0x3ff, 0x9, 0x6, 0x20}, 0x98) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2bdb, 0x8100) socket$caif_seqpacket(0x25, 0x5, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000240)=0x6a6f6bd4164aaacb) r19 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r19, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r19, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r19, 0x84, 0x0, &(0x7f0000000100)={r20, 0x3f}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r20, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x1, 0x4, 0x7fffffff, 0x1}, 0x98) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 661.811841][ C0] net_ratelimit: 20 callbacks suppressed [ 661.811855][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 661.811865][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 661.811918][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 661.817597][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:00:38 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x1c00, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:38 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40046629, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="8032e0734fbff464a406df1bf357989d0000094a641a00f7ff408074d79e1fe82bc649e8c1ddaac259bb652d55c8"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) [ 661.949715][T17481] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 661.959829][T17479] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:38 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2000, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 662.121932][T17479] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:00:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x17, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 23:00:38 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40049409, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:38 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_RES_CTX(r8, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:38 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x3580, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 662.451900][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 662.457695][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:00:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0), 0x2}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000540)="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") ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) socket$kcm(0x2, 0x0, 0x2) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:39 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:39 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x4000, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0), 0x1000000}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 662.942060][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 662.947858][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 662.953655][ C1] protocol 88fb is buggy, dev hsr_slave_0 23:00:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0), 0x2000000}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:39 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086604, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:39 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x4305, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) 23:00:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='ip6gre0\x00') ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0), 0x100000000000000}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:39 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x4788, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:39 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:39 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r7, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x406, r8) getsockopt$bt_sco_SCO_OPTIONS(r9, 0x11, 0x1, &(0x7f00000002c0)=""/150, &(0x7f0000000100)=0x96) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r10 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000001c0)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x2c) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) [ 663.747428][T17575] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 23:00:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0), 0x200000000000000}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 663.807830][T17583] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 23:00:40 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x4888, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB="800000000000000000004080393d749e558bb67130519be0d11099149911fcd98b5c82d1354bc7a54e34897edb3f10bdef248d17a922767cb20a409a79175246cd6b20a25c6ed02b2c378433c4c484bbe555cb0f9863f74dddc34aaf2e34d302d6da190f0d1b133e9aaac500"/135]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:40 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6609, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x70) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:40 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6000, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) 23:00:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x200000a0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x80) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000080)=0x1) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:41 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40087602, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6488, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:41 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="050086d7eb66c254ccbd6a207d55a95184984ae01e755e766a44399a5f1658d780666b07b36b0bcadd3b75a016a9855fb0b984ef48aa5f2a070c61f983530e0c5382471e91818ac8462efad9479531ddb5f75d1c140f926910f7f7809914426d2eecaa4be9f080ed7fadd5dcb2cc36c6c2669a18deee8691e0c400a99d017f9cefbfde4f05986648d03992a55c29d0757cf2b2eca76a9ac64d40898fd5106c9adf84a99235de867b84d752a723dbc1f5cd77dd7274b796ac6dcbff3c032c8b4f79e43148ed20cf00e261f9d865717a41f37fd5cec77c835edb5d"], 0xa) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r3, r5) ioctl$CAPI_REGISTER(r5, 0xc0104307, &(0x7f0000000000)={0x20, 0x0, 0xfffffaf4}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000040)={{0x77359400}, {r6, r7+30000000}}, &(0x7f0000000100)) close(r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000001c0), 0x4) r8 = socket$netlink(0x10, 0x3, 0x12) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) fadvise64(r9, 0x0, 0x2, 0x5) r10 = socket$packet(0x11, 0x20000000000003, 0x300) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) r13 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) dup2(r13, r15) ioctl$CAPI_REGISTER(r15, 0xc0104307, &(0x7f0000000000)={0x1000000}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r15, 0x0, 0x1, &(0x7f0000000240)='\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(r4, 0x8, r16) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000080)={r12, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) recvfrom$netrom(r2, &(0x7f00000000c0)=""/225, 0xe1, 0x10000, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) [ 664.838616][T17634] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x800e, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:41 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x400c6615, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x6) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:41 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40106614, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x8035, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) 23:00:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x8100, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:42 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup2(r1, r3) ioctl$CAPI_REGISTER(r3, 0xc0104307, &(0x7f0000000000)={0x1000000}) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB="800000000000000000004080deb56299c69f90e66c77b5178dd0bd5ba9d2ff2a400413877917d7be85a0882226051903a2a787e28299598e2dbaa461f012442559333eaf1526041ee8a982d6e72af3b43644bb92e6b086f3d4a35fd637030de8d557cbb5f18142f55b0ea28ef6e9c7f19c0b098967"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc0185879, 0x20000000) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000080)=0x20, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r7 = getpid() ptrace$pokeuser(0x6, r7, 0x200, 0x8000) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:42 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="91200000002dae82793576097a887609c77d6800"/29], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/s.d/pcmC#D#p\x00', 0xfa97, 0x40400) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000004, 0xe) 23:00:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0xa2e8, 0x20, 0x9, 0x2400000}, {0x3f, 0x1, 0x6, 0x101}]}) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000040)) 23:00:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x8847, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:42 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x4020940d, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000000c0)={0x0, 0xce7, 0x3e0000, 0x3f}, 0x10) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r3, r5) ioctl$CAPI_REGISTER(r5, 0xc0104307, &(0x7f0000000000)={0x1000000}) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, r5, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0xfffffffb, 0x6, 0xc, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x183000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x3f}, 0x10) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) dup2(r5, r7) ioctl$CAPI_REGISTER(r7, 0xc0104307, &(0x7f0000000000)={0x1000000}) symlinkat(&(0x7f00000001c0)='./file0\x00', r7, &(0x7f0000000200)='./file0\x00') getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={r4, 0x91, 0x895646ebd2ffbd9d, 0x40, 0xfffffffffffff70c}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r8, &(0x7f0000000180)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x8848, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:42 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 666.549617][T17739] EXT4-fs warning (device sda1): ext4_group_add:1644: No reserved GDT blocks, can't resize [ 666.582963][T17742] EXT4-fs warning (device sda1): ext4_group_add:1644: No reserved GDT blocks, can't resize 23:00:43 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40305828, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:43 executing program 4: r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x130}], 0x1, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="0163070000047421f300f1020482cd42e1d832ec05020009000900"], 0x16) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x8, 0x8000, 0x5, 0x81, 0x187, 0x1, 0xffffffff}, 0x1c) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) 23:00:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x8864, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xce4, 0x400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000080000000000064"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x8848, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:43 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, 0x0) r6 = fcntl$getown(r3, 0x9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r5}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') openat$cgroup_int(r10, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x25dfdbfc, {}, [@IFLA_PROTO_DOWN={0x8, 0x27, 0xa0}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={0x0, 0xffffffffffffff4c, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="99def45eda129a286710ee4a41aac475016e39ca9b64c0ff449c595c362c3b72501d70ead7916c303c008f979c877fa2e247754580384faee68266a3d84080518279e1290e3ad3f1f872cea9ec3b87e7624d51e0b728fac5cfc9d42f1c60be811047870287753c39a64868e1891feb084e0ce1aaa494a7f75792b75920aed660eea375ffea49f9418d2f8168054058bb7ae455045e2128914352cd14a3c4d84988174280e7bc8a124f789d150f696ed7a682b6e539b0b6b513f9dbcf740fcb632399811f78cdce244b09a88943aa1a0064b9efd64f173af9c672cd00"/233, @ANYRES32=r6, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e670000000000000800030003000000080004", @ANYBLOB="08000700b51e", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESOCT=r8, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESDEC=r1], @ANYRESOCT=r9, @ANYRES64=0x0, @ANYRES64=r4, @ANYRES64, @ANYRESOCT, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESOCT=r11, @ANYPTR64, @ANYRESOCT=0x0, @ANYRES32=r12, @ANYPTR64, @ANYRESOCT=r13, @ANYRESOCT, @ANYRESOCT]], @ANYPTR, @ANYRES32=r4, @ANYBLOB], 0xa}}, 0x4000) 23:00:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x8906, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup2(r2, r4) ioctl$CAPI_REGISTER(r4, 0xc0104307, &(0x7f0000000000)={0x1000000}) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000100)={0x1, 0x3}) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924924924923e5, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) [ 667.013514][T17762] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 23:00:43 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x4020940d, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 667.073995][T17762] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 667.091832][ C1] net_ratelimit: 21 callbacks suppressed [ 667.091855][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 667.103445][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 667.109295][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 667.115102][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 667.172599][T17762] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:00:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xf000, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:43 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x4030582a, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 667.251844][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 667.257710][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 667.315609][T17768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xffff, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:00:43 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) 23:00:43 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x4054561e, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 667.475637][T17768] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 667.510738][T17772] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 667.575168][T17779] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:44 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) [ 667.706632][T17779] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 667.810798][T17781] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 667.816817][T17762] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 [ 667.891989][T17781] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 667.949286][T17768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:00:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() r3 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x30) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[0xfffffffb, 0x200, 0x2, 0x5, 0x2, 0x9, 0x800]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@sha1={0x1, "672beb5ac0d27a2f9d2a78966c9f1e20d43b6bb9"}, 0x15, 0x1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 23:00:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="cb39a0070003", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 668.101982][T17775] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 668.127250][T17810] ================================================================== [ 668.135391][T17810] BUG: KCSAN: data-race in inet_dgram_connect / udp_lib_get_port [ 668.143107][T17810] [ 668.145446][T17810] read to 0xffff8880aae6b6ce of 2 bytes by task 17811 on cpu 1: [ 668.153084][T17810] inet_dgram_connect+0x8e/0x1a0 [ 668.158039][T17810] __sys_connect+0x1e9/0x250 [ 668.162640][T17810] __x64_sys_connect+0x4c/0x60 [ 668.167431][T17810] do_syscall_64+0xcc/0x370 [ 668.171950][T17810] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.177835][T17810] [ 668.180289][T17810] write to 0xffff8880aae6b6ce of 2 bytes by task 17810 on cpu 0: [ 668.188013][T17810] udp_lib_get_port+0x4ba/0xd40 [ 668.188898][T17772] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 668.192876][T17810] udp_v4_get_port+0xf9/0x120 [ 668.192894][T17810] __inet_bind+0x380/0x6b0 [ 668.192904][T17810] inet_bind+0xc6/0x110 [ 668.192920][T17810] __sys_bind+0x1df/0x220 [ 668.192933][T17810] __x64_sys_bind+0x4c/0x60 [ 668.192948][T17810] do_syscall_64+0xcc/0x370 [ 668.192961][T17810] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.192980][T17810] [ 668.235949][T17810] Reported by Kernel Concurrency Sanitizer on: [ 668.242470][T17810] CPU: 0 PID: 17810 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 668.250539][T17810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.260594][T17810] ================================================================== [ 668.268739][T17810] Kernel panic - not syncing: panic_on_warn set ... [ 668.275338][T17810] CPU: 0 PID: 17810 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 668.283701][T17810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.294192][T17810] Call Trace: [ 668.297497][T17810] dump_stack+0xf5/0x159 [ 668.298536][T17779] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 668.301838][T17810] panic+0x210/0x640 [ 668.301858][T17810] ? vprintk_func+0x8d/0x140 [ 668.301887][T17810] kcsan_report.cold+0xc/0x10 [ 668.313835][T17779] chnl_net:chnl_net_open(): err: Unable to register and open device, Err:-19 [ 668.317795][T17810] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 668.317810][T17810] __tsan_write2+0x32/0x40 [ 668.317827][T17810] udp_lib_get_port+0x4ba/0xd40 [ 668.317848][T17810] ? __inet_dev_addr_type+0x181/0x2c0 [ 668.317880][T17810] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 668.322658][T17779] caif:caif_disconnect_client(): nothing to disconnect [ 668.331297][T17810] udp_v4_get_port+0xf9/0x120 [ 668.331372][T17810] __inet_bind+0x380/0x6b0 [ 668.373638][T17810] inet_bind+0xc6/0x110 [ 668.377798][T17810] __sys_bind+0x1df/0x220 [ 668.382124][T17810] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 668.388005][T17810] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 668.394246][T17810] ? _copy_to_user+0x84/0xb0 [ 668.398836][T17810] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 668.404455][T17810] ? __tsan_read8+0x2c/0x30 [ 668.408950][T17810] __x64_sys_bind+0x4c/0x60 [ 668.413481][T17810] do_syscall_64+0xcc/0x370 [ 668.417991][T17810] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.423998][T17810] RIP: 0033:0x459f39 [ 668.427894][T17810] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 668.447684][T17810] RSP: 002b:00007f2294990c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 668.456303][T17810] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 668.464264][T17810] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 668.472228][T17810] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 668.480281][T17810] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22949916d4 [ 668.488277][T17810] R13: 00000000004c0253 R14: 00000000004d2528 R15: 00000000ffffffff [ 668.497303][T17810] Kernel Offset: disabled [ 668.501661][T17810] Rebooting in 86400 seconds..